Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Packing List - SAPPHIRE X.xlsx.scr.exe

Overview

General Information

Sample name:Packing List - SAPPHIRE X.xlsx.scr.exe
Analysis ID:1562851
MD5:de3f3b39af9a5caa1af9bb54f75504fa
SHA1:18f16a9a90439c61602d3bed2a5e35ddde6e2e48
SHA256:b3c12cee79f27bba7b9d58c690083d38170fac66c70ab18dd5897bf0268fc114
Tags:exeuser-threatcat_ch
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Packing List - SAPPHIRE X.xlsx.scr.exe (PID: 7056 cmdline: "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe" MD5: DE3F3B39AF9A5CAA1AF9BB54F75504FA)
    • powershell.exe (PID: 5224 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1688614396.00000000059A0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    00000004.00000002.4138252675.000000000303C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 27 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", ParentImage: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe, ParentProcessId: 7056, ParentProcessName: Packing List - SAPPHIRE X.xlsx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", ProcessId: 5224, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", ParentImage: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe, ParentProcessId: 7056, ParentProcessName: Packing List - SAPPHIRE X.xlsx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", ProcessId: 5224, ProcessName: powershell.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", ParentImage: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe, ParentProcessId: 7056, ParentProcessName: Packing List - SAPPHIRE X.xlsx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe", ProcessId: 5224, ProcessName: powershell.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeReversingLabs: Detection: 28%
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeVirustotal: Detection: 38%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeJoe Sandbox ML: detected
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49732 version: TLS 1.2
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4x nop then jmp 0788B836h0_2_0788ADE0

                      Networking

                      barindex
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: Joe Sandbox ViewIP Address: 50.87.144.157 50.87.144.157
                      Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                      Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: beirutrest.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.000000000303C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://beirutrest.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686099657.000000000324B000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49732 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, n00.cs.Net Code: lGCzgIzdr
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, n00.cs.Net Code: lGCzgIzdr

                      System Summary

                      barindex
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_0305DE340_2_0305DE34
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062D04600_2_062D0460
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062D70A00_2_062D70A0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062D80E80_2_062D80E8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062DBAC80_2_062DBAC8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062D04510_2_062D0451
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062DB3C90_2_062DB3C9
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062DB3D80_2_062DB3D8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_062DBABA0_2_062DBABA
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078838E80_2_078838E8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078875980_2_07887598
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_0788D34C0_2_0788D34C
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078871500_2_07887150
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078830300_2_07883030
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_07886D280_2_07886D28
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078838DA0_2_078838DA
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078868F00_2_078868F0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078888380_2_07888838
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_0123E5B84_2_0123E5B8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_01234A584_2_01234A58
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_0123DD384_2_0123DD38
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_01233E404_2_01233E40
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_012341884_2_01234188
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_0123A9E04_2_0123A9E0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B7A4D54_2_06B7A4D5
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B789704_2_06B78970
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B7B5F84_2_06B7B5F8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B7D3F04_2_06B7D3F0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B855A04_2_06B855A0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B865F04_2_06B865F0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B8B2384_2_06B8B238
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B830604_2_06B83060
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B8C1904_2_06B8C190
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B87D804_2_06B87D80
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B876A04_2_06B876A0
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B8E3A84_2_06B8E3A8
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B800404_2_06B80040
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B85CE34_2_06B85CE3
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B803174_2_06B80317
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_06B800064_2_06B80006
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1688614396.00000000059A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1690671452.0000000007AB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1684091033.000000000125E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000000.1664728035.0000000000D72000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesEZE.exe" vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686099657.000000000324B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4136470719.0000000000F38000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4137158088.0000000001268000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeBinary or memory string: OriginalFilenamesEZE.exe" vs Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, NpXw3kw.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, NpXw3kw.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, gyfrCFT5x9I.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, fpnV0Qjz.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, fpnV0Qjz.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, l26bIgQS75wMDahwwC.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, l26bIgQS75wMDahwwC.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, l26bIgQS75wMDahwwC.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, hh1LJnqwBQZGh7Abuu.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, l26bIgQS75wMDahwwC.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, l26bIgQS75wMDahwwC.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, l26bIgQS75wMDahwwC.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, hh1LJnqwBQZGh7Abuu.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/6@2/2
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Packing List - SAPPHIRE X.xlsx.scr.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4856:120:WilError_03
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fbxqcxop.gbs.ps1Jump to behavior
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeReversingLabs: Detection: 28%
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeVirustotal: Detection: 38%
                      Source: unknownProcess created: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: iconcodecservice.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, l26bIgQS75wMDahwwC.cs.Net Code: JOXSAqqhk4 System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, l26bIgQS75wMDahwwC.cs.Net Code: JOXSAqqhk4 System.Reflection.Assembly.Load(byte[])
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 0_2_078843A3 pushfd ; iretd 0_2_078843A4
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeCode function: 4_2_01230C6D push edi; retf 4_2_01230C7A
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exeStatic PE information: section name: .text entropy: 7.73923901021069
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, Q9LaWqrkFwkVi4RG73E.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'cPaUT85Aqf', 'RUDUwstDvb', 'HYwUbmYXWY', 'EgiUKnyWZA', 'LsWU3dJ0il', 'yYoUOMEa1o', 'pqrUDcJLY2'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, EGt9sksd8ciMjJNmB4.csHigh entropy of concatenated method names: 'o3a5WAhTMs', 'emp5eDuKow', 'upY51mPD2F', 'O5P5VfdmvB', 'Xar5JxwJDG', 'eOp5lN3WaF', 'Ctc5pZqNN0', 'nDT5fekoDU', 'yuE5HPnhnu', 'yvq5i6hZfW'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, unSWHMu1IKgGwPkk1J.csHigh entropy of concatenated method names: 'bRbyIdT18M', 'GNVytlE9HT', 'dhTyqQJs3k', 'XyiyuNvVaq', 'zc6y4l2N0E', 'xOOyxl70Te', 'DCsyEDZIfV', 'uWhyRhDRwa', 'AKvy5asVQt', 'NOPyUNGpq0'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, zP11H08o6Km2rMwOyl.csHigh entropy of concatenated method names: 'z6oEZ5bvOM', 'j2nE0owRIH', 'DthRk11gyL', 'LjbRroHPel', 'BttETMn6Xa', 'xKPEwowr0p', 'nVmEbPL88A', 'QO0EKgD0Bi', 'I9HE3sHKhk', 'UN5EOc60mu'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, hh1LJnqwBQZGh7Abuu.csHigh entropy of concatenated method names: 'LhZmKcTFyX', 'PSlm38txvk', 'DqxmO6o60E', 'b4vmDJNrxP', 'Wv6mMgcLy1', 'rXmm81ZVJc', 'QkBm9kumqY', 'hF5mZWcDgE', 'TPgms5O71Z', 'q0Tm0JrObW'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, l26bIgQS75wMDahwwC.csHigh entropy of concatenated method names: 'oiZBXgD0J0', 'MpeBjvkjJ5', 'wlhBmnvqZt', 'fIUBykaEeU', 'oidBo1AEST', 'j5wBn5HFmA', 'uTZBLOyc0L', 'wEVBQrPCDV', 'TekB2GldA0', 'TbKBhY2RQq'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, PJQ67DpRPiXi34RkEE.csHigh entropy of concatenated method names: 'HVALjWRtDh', 'jkMLyjx72t', 'leoLnOSPws', 'OGkn0rRu31', 'qgtnzW6exA', 'HyoLkiIFWF', 'c1ILrtqDMv', 'X5aL6NuROZ', 'vQLLBhuU8k', 'p15LSChdO1'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, akHtHHWRoj1KpRJEOM.csHigh entropy of concatenated method names: 'rYinXwSbDO', 'AkHnmC6US1', 'PsWnoYvAS0', 'cxXnLneRlq', 'sFUnQ9fi4T', 'xysoMV2Pvy', 'xWto8q8BZ1', 'ELgo9CcjcX', 'NABoZuPgBP', 'gnTosLFZif'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, ipKb7VSmXFwe4SChaF.csHigh entropy of concatenated method names: 'i0yrLh1LJn', 'PBQrQZGh7A', 'U1IrhKgGwP', 'ak1rNJ2Nh8', 'rVMr43vkkH', 'BHHrxRoj1K', 'BoK2LK2QC9NLjqM0u2', 'rivk2IOq1AXbX4iOXL', 'i7drrN9KKR', 'l35rBZn6sw'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, lNh8eAvo6ccsL5VM3v.csHigh entropy of concatenated method names: 'nYGo7k7edK', 'YKmoCEJMRP', 'Ts8y17w9Wa', 'playVS6EMc', 'nyyyJREvFW', 'M05yl9Lhto', 'YClypAhVj3', 'AuXyfNM4c8', 'DMLyHV7L3e', 'pUvyiVv0Ac'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, fgp6Kr04uLGv6rkGUv.csHigh entropy of concatenated method names: 'HRYUy2DhXC', 'sq7UoVSnIm', 'YsQUnUM9cB', 'tXfULX8Nei', 'n5NU5WgGxL', 'gF1UQqFtg3', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, wyDynvrS2UY2eWT9mQT.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jdUd5t52i8', 'GgcdU0U1I4', 'tSMdYFumnA', 'DgQddfvX7b', 'kb3dGm7XFI', 'XTydgxjf0W', 'xETdaaqsr2'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, yIu8LoORYwJbNH3E7j.csHigh entropy of concatenated method names: 'ToString', 'kJmxTP7njx', 'Agqxey7Vtl', 'wEGx173lPO', 'QrNxVbyEQ5', 'C1IxJlieQw', 'lQKxl8vypb', 'vxnxp8pG9n', 'Lq7xfpBejN', 'f4exHl9mbe'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, pqQAd99VXWAxBjv6k3.csHigh entropy of concatenated method names: 't9W54Feej4', 'Soj5En1wKq', 'Hpb55UZ1Ii', 'O2D5Ywc5F3', 'RWR5GpnLKd', 'EaC5auv7Or', 'Dispose', 'dHlRjbLe8K', 'M6SRmQJ4bl', 'K2DRymVd4M'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, j7lg6vKuNvXN9BBcQb.csHigh entropy of concatenated method names: 'PPU4iQS3nl', 'B944wBtdSg', 'iZ34KHCNCK', 'cD8434GX3r', 'LQm4ebwjsi', 'Vas41LsIA7', 'HVq4Vb8xkm', 'N814JsN6Ad', 'Iw24lYLlOH', 'eSG4pek1Fp'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, GVV0tDHNZe2ilKBndv.csHigh entropy of concatenated method names: 'CQlLFQHf9g', 'oESLcMdbfU', 'LCsLAgEwes', 'MDNLImAKIC', 'XjAL7iZCTf', 'UikLt88Ccn', 'cXXLCHnBVa', 'mbILqvMuEr', 'ybnLu39YRs', 'csFLvODFrT'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, iFGnJ96dQaL1hu8ndn.csHigh entropy of concatenated method names: 'gpwAQ60FG', 'CHmIbrrWx', 'BW3t2TOTi', 'wefCBRtWb', 'loHu3akPM', 'GEavPHDXp', 'g0NJW2DJ8vgd1fS5qi', 'RwEsSHkRfVRIivv2HH', 'dSZRF2MvX', 'GqnUDb3JA'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, fJcWhBzSZjvYnMne5J.csHigh entropy of concatenated method names: 'EYoUtGUVlN', 'wbiUq7GYrs', 'K6oUupj6pD', 'i8vUWkIN1p', 'nFyUewX1eQ', 'N1sUVyYcvb', 'JcHUJY1u1F', 'xFPUaKRuRo', 'mdPUF0QOhq', 'eokUcpb983'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, i3PCudboK1bGMsnppx.csHigh entropy of concatenated method names: 'LQ1PqO9Wmx', 'tmGPuLVkpg', 'ki6PWgpQJa', 'EsTPeJ3iaS', 'NQSPVEedxO', 'cQgPJoHZMD', 'FfFPpQ3kOZ', 'lqLPfgJJSV', 'a5SPifax30', 'IZPPTI1eZv'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, fcfOPjmAdYV5WWfPdT.csHigh entropy of concatenated method names: 'Dispose', 'FAxrsBjv6k', 'VS56ebFn4a', 'cGq3ZW7I4p', 'Rqhr0YJ8mS', 'CCgrznOwfR', 'ProcessDialogKey', 'vPu6kGt9sk', 'u8c6riMjJN', 'gB466jgp6K'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.7ab0000.6.raw.unpack, FnOgjYrrZVImV4S7MPK.csHigh entropy of concatenated method names: 'Lq9U0fqSQ2', 'ru1Uzgp3II', 'xn0YkoISt4', 'h8VYrsGiiL', 'kj4Y6dnqIn', 'Ud4YBsBNTf', 'hCbYSA1a6s', 'LFaYXFXMGm', 'J1gYjtJQ5b', 'NmcYmOwGtP'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, Q9LaWqrkFwkVi4RG73E.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'cPaUT85Aqf', 'RUDUwstDvb', 'HYwUbmYXWY', 'EgiUKnyWZA', 'LsWU3dJ0il', 'yYoUOMEa1o', 'pqrUDcJLY2'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, EGt9sksd8ciMjJNmB4.csHigh entropy of concatenated method names: 'o3a5WAhTMs', 'emp5eDuKow', 'upY51mPD2F', 'O5P5VfdmvB', 'Xar5JxwJDG', 'eOp5lN3WaF', 'Ctc5pZqNN0', 'nDT5fekoDU', 'yuE5HPnhnu', 'yvq5i6hZfW'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, unSWHMu1IKgGwPkk1J.csHigh entropy of concatenated method names: 'bRbyIdT18M', 'GNVytlE9HT', 'dhTyqQJs3k', 'XyiyuNvVaq', 'zc6y4l2N0E', 'xOOyxl70Te', 'DCsyEDZIfV', 'uWhyRhDRwa', 'AKvy5asVQt', 'NOPyUNGpq0'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, zP11H08o6Km2rMwOyl.csHigh entropy of concatenated method names: 'z6oEZ5bvOM', 'j2nE0owRIH', 'DthRk11gyL', 'LjbRroHPel', 'BttETMn6Xa', 'xKPEwowr0p', 'nVmEbPL88A', 'QO0EKgD0Bi', 'I9HE3sHKhk', 'UN5EOc60mu'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, hh1LJnqwBQZGh7Abuu.csHigh entropy of concatenated method names: 'LhZmKcTFyX', 'PSlm38txvk', 'DqxmO6o60E', 'b4vmDJNrxP', 'Wv6mMgcLy1', 'rXmm81ZVJc', 'QkBm9kumqY', 'hF5mZWcDgE', 'TPgms5O71Z', 'q0Tm0JrObW'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, l26bIgQS75wMDahwwC.csHigh entropy of concatenated method names: 'oiZBXgD0J0', 'MpeBjvkjJ5', 'wlhBmnvqZt', 'fIUBykaEeU', 'oidBo1AEST', 'j5wBn5HFmA', 'uTZBLOyc0L', 'wEVBQrPCDV', 'TekB2GldA0', 'TbKBhY2RQq'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, PJQ67DpRPiXi34RkEE.csHigh entropy of concatenated method names: 'HVALjWRtDh', 'jkMLyjx72t', 'leoLnOSPws', 'OGkn0rRu31', 'qgtnzW6exA', 'HyoLkiIFWF', 'c1ILrtqDMv', 'X5aL6NuROZ', 'vQLLBhuU8k', 'p15LSChdO1'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, akHtHHWRoj1KpRJEOM.csHigh entropy of concatenated method names: 'rYinXwSbDO', 'AkHnmC6US1', 'PsWnoYvAS0', 'cxXnLneRlq', 'sFUnQ9fi4T', 'xysoMV2Pvy', 'xWto8q8BZ1', 'ELgo9CcjcX', 'NABoZuPgBP', 'gnTosLFZif'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, ipKb7VSmXFwe4SChaF.csHigh entropy of concatenated method names: 'i0yrLh1LJn', 'PBQrQZGh7A', 'U1IrhKgGwP', 'ak1rNJ2Nh8', 'rVMr43vkkH', 'BHHrxRoj1K', 'BoK2LK2QC9NLjqM0u2', 'rivk2IOq1AXbX4iOXL', 'i7drrN9KKR', 'l35rBZn6sw'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, lNh8eAvo6ccsL5VM3v.csHigh entropy of concatenated method names: 'nYGo7k7edK', 'YKmoCEJMRP', 'Ts8y17w9Wa', 'playVS6EMc', 'nyyyJREvFW', 'M05yl9Lhto', 'YClypAhVj3', 'AuXyfNM4c8', 'DMLyHV7L3e', 'pUvyiVv0Ac'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, fgp6Kr04uLGv6rkGUv.csHigh entropy of concatenated method names: 'HRYUy2DhXC', 'sq7UoVSnIm', 'YsQUnUM9cB', 'tXfULX8Nei', 'n5NU5WgGxL', 'gF1UQqFtg3', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, wyDynvrS2UY2eWT9mQT.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jdUd5t52i8', 'GgcdU0U1I4', 'tSMdYFumnA', 'DgQddfvX7b', 'kb3dGm7XFI', 'XTydgxjf0W', 'xETdaaqsr2'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, yIu8LoORYwJbNH3E7j.csHigh entropy of concatenated method names: 'ToString', 'kJmxTP7njx', 'Agqxey7Vtl', 'wEGx173lPO', 'QrNxVbyEQ5', 'C1IxJlieQw', 'lQKxl8vypb', 'vxnxp8pG9n', 'Lq7xfpBejN', 'f4exHl9mbe'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, pqQAd99VXWAxBjv6k3.csHigh entropy of concatenated method names: 't9W54Feej4', 'Soj5En1wKq', 'Hpb55UZ1Ii', 'O2D5Ywc5F3', 'RWR5GpnLKd', 'EaC5auv7Or', 'Dispose', 'dHlRjbLe8K', 'M6SRmQJ4bl', 'K2DRymVd4M'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, j7lg6vKuNvXN9BBcQb.csHigh entropy of concatenated method names: 'PPU4iQS3nl', 'B944wBtdSg', 'iZ34KHCNCK', 'cD8434GX3r', 'LQm4ebwjsi', 'Vas41LsIA7', 'HVq4Vb8xkm', 'N814JsN6Ad', 'Iw24lYLlOH', 'eSG4pek1Fp'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, GVV0tDHNZe2ilKBndv.csHigh entropy of concatenated method names: 'CQlLFQHf9g', 'oESLcMdbfU', 'LCsLAgEwes', 'MDNLImAKIC', 'XjAL7iZCTf', 'UikLt88Ccn', 'cXXLCHnBVa', 'mbILqvMuEr', 'ybnLu39YRs', 'csFLvODFrT'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, iFGnJ96dQaL1hu8ndn.csHigh entropy of concatenated method names: 'gpwAQ60FG', 'CHmIbrrWx', 'BW3t2TOTi', 'wefCBRtWb', 'loHu3akPM', 'GEavPHDXp', 'g0NJW2DJ8vgd1fS5qi', 'RwEsSHkRfVRIivv2HH', 'dSZRF2MvX', 'GqnUDb3JA'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, fJcWhBzSZjvYnMne5J.csHigh entropy of concatenated method names: 'EYoUtGUVlN', 'wbiUq7GYrs', 'K6oUupj6pD', 'i8vUWkIN1p', 'nFyUewX1eQ', 'N1sUVyYcvb', 'JcHUJY1u1F', 'xFPUaKRuRo', 'mdPUF0QOhq', 'eokUcpb983'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, i3PCudboK1bGMsnppx.csHigh entropy of concatenated method names: 'LQ1PqO9Wmx', 'tmGPuLVkpg', 'ki6PWgpQJa', 'EsTPeJ3iaS', 'NQSPVEedxO', 'cQgPJoHZMD', 'FfFPpQ3kOZ', 'lqLPfgJJSV', 'a5SPifax30', 'IZPPTI1eZv'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, fcfOPjmAdYV5WWfPdT.csHigh entropy of concatenated method names: 'Dispose', 'FAxrsBjv6k', 'VS56ebFn4a', 'cGq3ZW7I4p', 'Rqhr0YJ8mS', 'CCgrznOwfR', 'ProcessDialogKey', 'vPu6kGt9sk', 'u8c6riMjJN', 'gB466jgp6K'
                      Source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.44d7a68.3.raw.unpack, FnOgjYrrZVImV4S7MPK.csHigh entropy of concatenated method names: 'Lq9U0fqSQ2', 'ru1Uzgp3II', 'xn0YkoISt4', 'h8VYrsGiiL', 'kj4Y6dnqIn', 'Ud4YBsBNTf', 'hCbYSA1a6s', 'LFaYXFXMGm', 'J1gYjtJQ5b', 'NmcYmOwGtP'

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: Possible double extension: xlsx.scrStatic PE information: Packing List - SAPPHIRE X.xlsx.scr.exe
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 7056, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 31F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 9360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: A360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: A560000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: B560000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 1230000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 2FC0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: 2E40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599766Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599657Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599532Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599407Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599273Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599172Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599063Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598938Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598794Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598688Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598474Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598358Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598249Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598032Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597907Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597782Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597657Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597532Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597407Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597282Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597172Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597063Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596943Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596813Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596688Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596563Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596453Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596344Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596219Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596110Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595983Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595875Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595766Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595657Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595532Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595407Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595282Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595166Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595063Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594938Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594813Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594688Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594563Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594453Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594344Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594219Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594110Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 593985Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5724Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3950Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWindow / User API: threadDelayed 7259Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWindow / User API: threadDelayed 2570Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 6228Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7208Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep count: 35 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -32281802128991695s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7244Thread sleep count: 7259 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7244Thread sleep count: 2570 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599657s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599532s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599407s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599273s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -599063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598938s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598794s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598474s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598358s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598249s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -598032s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597907s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597782s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597657s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597532s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597407s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597282s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -597063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596943s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596813s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596344s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -596110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595983s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595657s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595532s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595407s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595282s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595166s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -595063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594938s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594813s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594344s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -594110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe TID: 7240Thread sleep time: -593985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599766Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599657Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599532Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599407Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599273Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599172Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 599063Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598938Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598794Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598688Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598474Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598358Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598249Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 598032Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597907Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597782Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597657Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597532Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597407Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597282Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597172Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 597063Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596943Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596813Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596688Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596563Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596453Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596344Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596219Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 596110Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595983Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595875Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595766Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595657Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595532Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595407Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595282Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595166Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 595063Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594938Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594813Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594688Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594563Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594453Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594344Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594219Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 594110Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeThread delayed: delay time: 593985Jump to behavior
                      Source: Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4137158088.00000000012EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeMemory written: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeProcess created: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.4138252675.000000000303C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.4138252675.0000000003011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 7056, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 3260, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1688614396.00000000059A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.4138252675.0000000003011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 7056, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 3260, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.41f9970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Packing List - SAPPHIRE X.xlsx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4458e48.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.4138252675.000000000303C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.4138252675.0000000003011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 7056, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Packing List - SAPPHIRE X.xlsx.scr.exe PID: 3260, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.59a0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1688614396.00000000059A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.Packing List - SAPPHIRE X.xlsx.scr.exe.4235828.4.raw.unpack, type: UNPACKEDPE
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)13
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS111
                      Security Software Discovery
                      Distributed Component Object Model1
                      Input Capture
                      13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                      Masquerading
                      Cached Domain Credentials141
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Packing List - SAPPHIRE X.xlsx.scr.exe29%ReversingLabs
                      Packing List - SAPPHIRE X.xlsx.scr.exe39%VirustotalBrowse
                      Packing List - SAPPHIRE X.xlsx.scr.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      beirutrest.com
                      50.87.144.157
                      truefalse
                        high
                        api.ipify.org
                        172.67.74.152
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://api.ipify.org/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.apache.org/licenses/LICENSE-2.0Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.comPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers/?Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/bThePacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers?Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.comPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.ipify.org/tPacking List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.carterandcone.comlPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sajatypeworks.comPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.typography.netDPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmlNPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cThePacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.galapagosdesign.com/staff/dennis.htmPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.ipify.orgPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cnPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.fontbureau.com/designers/frere-user.htmlPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.jiyu-kobo.co.jp/Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleasePacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.com/designers8Packing List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fonts.comPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sandoll.co.krPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.urwpp.deDPleasePacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.zhongyicts.com.cnPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1686099657.000000000324B000.00000004.00000800.00020000.00000000.sdmp, Packing List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.0000000002FC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sakkal.comPacking List - SAPPHIRE X.xlsx.scr.exe, 00000000.00000002.1689510902.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://beirutrest.comPacking List - SAPPHIRE X.xlsx.scr.exe, 00000004.00000002.4138252675.000000000303C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        50.87.144.157
                                                                                        beirutrest.comUnited States
                                                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                                                        172.67.74.152
                                                                                        api.ipify.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1562851
                                                                                        Start date and time:2024-11-26 07:25:06 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 8m 8s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:9
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:Packing List - SAPPHIRE X.xlsx.scr.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@6/6@2/2
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 93
                                                                                        • Number of non-executed functions: 18
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        TimeTypeDescription
                                                                                        01:25:57API Interceptor12624670x Sleep call for process: Packing List - SAPPHIRE X.xlsx.scr.exe modified
                                                                                        01:25:59API Interceptor9x Sleep call for process: powershell.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        50.87.144.157WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                PEACE SHIP PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                  ZHENGHE 3_Q88 20241118.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                    01. MT JS JIANGYIN Ship Particulars.xlsx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      ESTEEM ASTRO PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                        Q88.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          TROODOS AIR PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • api.ipify.org/
                                                                                                            Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                                            • api.ipify.org/
                                                                                                            y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                            • api.ipify.org/
                                                                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • api.ipify.org/
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            beirutrest.comWOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 50.87.144.157
                                                                                                            CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            PEACE SHIP PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            ZHENGHE 3_Q88 20241118.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            01. MT JS JIANGYIN Ship Particulars.xlsx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            ESTEEM ASTRO PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            Q88.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            TROODOS AIR PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            api.ipify.orgWOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            https://app.useblocks.io/getemail/48034?secret_hash=d1541dc5be135b2d0f39c0711cecbe46&raw=trueGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 104.26.13.205
                                                                                                            Orden de compra HO-PO-376-25.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            RICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 104.26.12.205
                                                                                                            DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                            • 104.26.13.205
                                                                                                            Ref#2056119.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                            • 104.26.13.205
                                                                                                            PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 104.26.13.205
                                                                                                            CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            DATASHEET.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            UNIFIEDLAYER-AS-1USWOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 50.87.144.157
                                                                                                            https://yancesybros.com/WHF9842BVD.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 69.49.245.172
                                                                                                            Invoice-99007553423-protected.pdfGet hashmaliciousUnknownBrowse
                                                                                                            • 162.241.60.177
                                                                                                            https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                            • 192.185.214.89
                                                                                                            AccountDocuments - christinal.docxGet hashmaliciousUnknownBrowse
                                                                                                            • 192.185.181.6
                                                                                                            https://www.google.com/url?q=https://clickme.thryv.com/ls/click?upn%3Du001.3HlspJ5fg-2BP4CQkV7GSVhvWTpgC6w0k7sA8b2Z9JBYU9BEMXtqHWLHW9PPcpforJszQ3_jzclrAiO28PBUU1ZLf2yC1YJEF5Rt8zDnz4yKbEuFqXf3c0fVOhzL2fXxOYix3CjCrzlLwoIPSXb9PavK50mtpdK-2FWF7thydb3q6E5ptEQiOVUz527Ewi1t813S-2FHejAJLe09fD2VqgM8mtwuQZA9i83VLkCPF4iItCSPXKUpNgWQKWxjEO6jlBp5GYVLghrpKcDuea5GONmLMVlbh4fQe7dtjhTFxxxExxfN1kv5tnx1PPl9DjYIyE468wz1qa1Z-2FWJgZrJbIFEpqhd4o5tGGyUoiPcIot5l2j9dpjy7QKj99ZiCz-2BBLi5dHUIl8gC4RxZBl-2FMaH4IZlQyWpqM-2BtZ9uE3ezFUl2fORMwAp4lQk-3D%23Cjanetrosenbach@imageindustries.com&source=gmail-imap&ust=1733149343000000&usg=AOvVaw1uIAp-JnZbTlkY9Td9ZLJjGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 192.185.113.79
                                                                                                            RICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 192.254.225.136
                                                                                                            Annual_Q4_Benefits_&_Bonus_for_Ed.riley#IyNURVhUTlVNUkFORE9NNDUjIw==.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 108.179.192.137
                                                                                                            fat098765678900.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 162.241.62.63
                                                                                                            3e5cb809-f546-fb3c-b0e3-5de228b453ab.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 108.179.192.137
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.21.7.169
                                                                                                            Finish_Agreement_DocuSign.pdfGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.95.41
                                                                                                            http://www.btc1yby.blogspot.rs/Get hashmaliciousGRQ ScamBrowse
                                                                                                            • 172.67.12.83
                                                                                                            WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 172.64.41.3
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 104.21.7.169
                                                                                                            kkEzK284oT.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.11.207
                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            • 172.67.187.240
                                                                                                            5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                                                                            • 162.159.136.232
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.64.41.3
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eWOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Orden de compra HO-PO-376-25.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 172.67.74.152
                                                                                                            file.exeGet hashmaliciousCryptbotBrowse
                                                                                                            • 172.67.74.152
                                                                                                            INV-0542.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                            • 172.67.74.152
                                                                                                            Evidence of copyright infringement (2).batGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            No context
                                                                                                            Process:C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1216
                                                                                                            Entropy (8bit):5.34331486778365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhg84qXKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3ogvitHo6hAHKzea
                                                                                                            MD5:E193AFF55D4BDD9951CB4287A7D79653
                                                                                                            SHA1:F94AD920B9E0EB43B5005D74552AB84EAA38E985
                                                                                                            SHA-256:08DD5825B4EDCC256AEB08525DCBCDA342252A9C9746BE23FBC70A801F5A596E
                                                                                                            SHA-512:86F6ECDB47C1A7FFA460F3BC6038ACAFC9D4DED4D1E8D1FB7B8FE9145D9D384AB4EE7A7C3BE959A25B265AFEDB8FD31BA10073EC116B65BFE3326EF2C53394E6
                                                                                                            Malicious:true
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1172
                                                                                                            Entropy (8bit):5.354466045018109
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:3gWSKco4KmZjKbm51s4RPzIKod6moUP7mZ9t7J0gt/NKIl9yH7:QWSU4xymI4RW9oUP7mZ9tK8ND2
                                                                                                            MD5:FA22ACDBA17F00D100A509B30B45EBED
                                                                                                            SHA1:565708094DE6C97C9758B1254E034B3BC43F37CA
                                                                                                            SHA-256:DDF248539A36CC42013A0CC8C23845E81FAE8ED63AFB8E122ECA83063F22C891
                                                                                                            SHA-512:98CD36DE2A262767B098405E9A7261FB8CFE82631795B19AA8D4EE2724F9850C520573DFFE9B4893F1E5009B9FC03A9EC47EF8A951E1ECA4DD3A6C1517928302
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:@...e.................................,..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Entropy (8bit):7.733220394608299
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                            File name:Packing List - SAPPHIRE X.xlsx.scr.exe
                                                                                                            File size:724'992 bytes
                                                                                                            MD5:de3f3b39af9a5caa1af9bb54f75504fa
                                                                                                            SHA1:18f16a9a90439c61602d3bed2a5e35ddde6e2e48
                                                                                                            SHA256:b3c12cee79f27bba7b9d58c690083d38170fac66c70ab18dd5897bf0268fc114
                                                                                                            SHA512:1c22903e9de29f9e5de88f5af4260e483014b2221b942bc93f686afd061925d7684342dbfde13c3eadf32549802ad35a8aab18c58bcb297f02d6e368f8c2ac3f
                                                                                                            SSDEEP:12288:YJCb+eCSmPvwDK2FjWwoL/zLXlM3fDp9WGtMly+MyU66hwnQsME2HRWNgj:tC9wDK2FInuP934y+MyU66qnQsH
                                                                                                            TLSH:0DF402996226D917E9D71770A870E3B927785ECDA512C323DBEDFDEB7C223087046281
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....9Eg..............0.................. ........@.. .......................`............@................................
                                                                                                            Icon Hash:322e2e3eee6e2697
                                                                                                            Entrypoint:0x4affee
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x67453911 [Tue Nov 26 02:57:21 2024 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                            Instruction
                                                                                                            jmp dword ptr [00402000h]
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add al, 00h
                                                                                                            add eax, dword ptr [eax]
                                                                                                            add byte ptr [eax], al
                                                                                                            xor byte ptr [eax], al
                                                                                                            add byte ptr [eax+0000000Eh], al
                                                                                                            pushad
                                                                                                            add byte ptr [eax], al
                                                                                                            adc byte ptr [eax], 00000000h
                                                                                                            add byte ptr [eax], al
                                                                                                            nop
                                                                                                            add byte ptr [eax], al
                                                                                                            sbb byte ptr [eax], 00000000h
                                                                                                            add byte ptr [eax], al
                                                                                                            rol byte ptr [eax], 00000000h
                                                                                                            add byte ptr [eax], 00000000h
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add dword ptr [eax], eax
                                                                                                            add dword ptr [eax], eax
                                                                                                            add byte ptr [eax], al
                                                                                                            dec eax
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], 00000000h
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add dword ptr [eax], eax
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            lock add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [ecx], al
                                                                                                            add byte ptr [eax], al
                                                                                                            jnle 00007FF104E7FB62h
                                                                                                            add byte ptr [eax+00h], bh
                                                                                                            add byte ptr [eax+00000000h], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add dword ptr [eax], eax
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            and byte ptr [00000000h], ah
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add dword ptr [eax], eax
                                                                                                            add dword ptr [eax], eax
                                                                                                            add byte ptr [eax], al
                                                                                                            test al, 00h
                                                                                                            add byte ptr [eax+00000000h], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xaff9c0x4f.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb00000x2a6c.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xb40000xc.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x20000xadff40xae0006033e6cba3b264ef495b87689e2e3fe8False0.9102432426364943data7.73923901021069IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0xb00000x2a6c0x2c007fd7b24f2bf2975c54e1ba7dbbce6f45False0.8669211647727273data7.46803723868534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0xb40000xc0x200d9de5c240dd94dfd18ba6e04b58681fbFalse0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_ICON0xb01000x241dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9700378583017848
                                                                                                            RT_GROUP_ICON0xb25300x14data1.05
                                                                                                            RT_VERSION0xb25540x318data0.4444444444444444
                                                                                                            RT_MANIFEST0xb287c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                            DLLImport
                                                                                                            mscoree.dll_CorExeMain
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 26, 2024 07:26:00.358675003 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:00.358707905 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:00.358767986 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:00.366024971 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:00.366038084 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:01.581330061 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:01.581403017 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:01.585297108 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:01.585303068 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:01.585524082 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:01.635859013 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:01.683335066 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:02.020612955 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:02.020675898 CET44349732172.67.74.152192.168.2.4
                                                                                                            Nov 26, 2024 07:26:02.020968914 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:02.029987097 CET49732443192.168.2.4172.67.74.152
                                                                                                            Nov 26, 2024 07:26:03.042969942 CET4973521192.168.2.450.87.144.157
                                                                                                            Nov 26, 2024 07:26:03.162967920 CET214973550.87.144.157192.168.2.4
                                                                                                            Nov 26, 2024 07:26:03.163269997 CET4973521192.168.2.450.87.144.157
                                                                                                            Nov 26, 2024 07:26:03.165901899 CET4973521192.168.2.450.87.144.157
                                                                                                            Nov 26, 2024 07:26:03.286144972 CET214973550.87.144.157192.168.2.4
                                                                                                            Nov 26, 2024 07:26:03.286206007 CET4973521192.168.2.450.87.144.157
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 26, 2024 07:26:00.208291054 CET5204453192.168.2.41.1.1.1
                                                                                                            Nov 26, 2024 07:26:00.347224951 CET53520441.1.1.1192.168.2.4
                                                                                                            Nov 26, 2024 07:26:02.476119041 CET5708553192.168.2.41.1.1.1
                                                                                                            Nov 26, 2024 07:26:03.040277004 CET53570851.1.1.1192.168.2.4
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 26, 2024 07:26:00.208291054 CET192.168.2.41.1.1.10x8d30Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 07:26:02.476119041 CET192.168.2.41.1.1.10x3855Standard query (0)beirutrest.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 26, 2024 07:26:00.347224951 CET1.1.1.1192.168.2.40x8d30No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 07:26:00.347224951 CET1.1.1.1192.168.2.40x8d30No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 07:26:00.347224951 CET1.1.1.1192.168.2.40x8d30No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                            Nov 26, 2024 07:26:03.040277004 CET1.1.1.1192.168.2.40x3855No error (0)beirutrest.com50.87.144.157A (IP address)IN (0x0001)false
                                                                                                            • api.ipify.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.449732172.67.74.1524433260C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-26 06:26:01 UTC155OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                            Host: api.ipify.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-26 06:26:02 UTC399INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 26 Nov 2024 06:26:01 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 11
                                                                                                            Connection: close
                                                                                                            Vary: Origin
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8e87cdf99ae80f6f-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1508&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=769&delivery_rate=1954484&cwnd=223&unsent_bytes=0&cid=c4c1776fbcf08aac&ts=449&x=0"
                                                                                                            2024-11-26 06:26:02 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                            Data Ascii: 8.46.123.75


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:01:25:56
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                                                                                                            Imagebase:0xd70000
                                                                                                            File size:724'992 bytes
                                                                                                            MD5 hash:DE3F3B39AF9A5CAA1AF9BB54F75504FA
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1688614396.00000000059A0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1686840751.00000000041F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1686840751.0000000004235000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:2
                                                                                                            Start time:01:25:58
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                                                                                                            Imagebase:0xb90000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:01:25:58
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:01:25:58
                                                                                                            Start date:26/11/2024
                                                                                                            Path:C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\Packing List - SAPPHIRE X.xlsx.scr.exe"
                                                                                                            Imagebase:0xae0000
                                                                                                            File size:724'992 bytes
                                                                                                            MD5 hash:DE3F3B39AF9A5CAA1AF9BB54F75504FA
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.4138252675.000000000303C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.4136293284.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.4138252675.0000000003011000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.4138252675.0000000003011000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.9%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:3.9%
                                                                                                              Total number of Nodes:203
                                                                                                              Total number of Limit Nodes:15
                                                                                                              execution_graph 36004 62d0368 36005 62d0369 36004->36005 36006 62d0433 36005->36006 36010 62d0451 36005->36010 36015 62d0460 36005->36015 36007 62d0429 36011 62d048e 36010->36011 36012 62d08e5 36010->36012 36011->36012 36020 62d0d78 36011->36020 36027 62d0d88 36011->36027 36012->36007 36016 62d08e5 36015->36016 36017 62d048e 36015->36017 36016->36007 36017->36016 36018 62d0d78 2 API calls 36017->36018 36019 62d0d88 2 API calls 36017->36019 36018->36016 36019->36016 36025 62d0d78 CreateIconFromResourceEx 36020->36025 36026 62d0d88 CreateIconFromResourceEx 36020->36026 36021 62d0da2 36022 62d0daf 36021->36022 36023 62d0dc7 CreateIconFromResourceEx 36021->36023 36022->36012 36024 62d0e56 36023->36024 36024->36012 36025->36021 36026->36021 36028 62d0da2 36027->36028 36032 62d0d78 CreateIconFromResourceEx 36027->36032 36033 62d0d88 CreateIconFromResourceEx 36027->36033 36029 62d0daf 36028->36029 36030 62d0dc7 CreateIconFromResourceEx 36028->36030 36029->36012 36031 62d0e56 36030->36031 36031->36012 36032->36028 36033->36028 36034 305af50 36038 305b037 36034->36038 36043 305b048 36034->36043 36035 305af5f 36039 305b07c 36038->36039 36040 305b059 36038->36040 36039->36035 36040->36039 36041 305b280 GetModuleHandleW 36040->36041 36042 305b2ad 36041->36042 36042->36035 36044 305b07c 36043->36044 36045 305b059 36043->36045 36044->36035 36045->36044 36046 305b280 GetModuleHandleW 36045->36046 36047 305b2ad 36046->36047 36047->36035 36048 788995d 36053 788a888 36048->36053 36070 788a8e0 36048->36070 36088 788a898 36048->36088 36049 788994c 36054 788a8b2 36053->36054 36105 788b0d9 36054->36105 36110 788aed8 36054->36110 36115 788ad86 36054->36115 36120 788b026 36054->36120 36124 788b346 36054->36124 36129 788b404 36054->36129 36134 788b640 36054->36134 36138 788b4ef 36054->36138 36143 788ae0f 36054->36143 36151 788b255 36054->36151 36156 788aef3 36054->36156 36161 788acdf 36054->36161 36165 788acfe 36054->36165 36169 788b1db 36054->36169 36055 788a8d6 36055->36049 36071 788a897 36070->36071 36073 788a8ee 36071->36073 36074 788ae0f 4 API calls 36071->36074 36075 788b4ef 2 API calls 36071->36075 36076 788b640 2 API calls 36071->36076 36077 788b404 2 API calls 36071->36077 36078 788b346 2 API calls 36071->36078 36079 788b026 2 API calls 36071->36079 36080 788ad86 CreateProcessA 36071->36080 36081 788aed8 2 API calls 36071->36081 36082 788b0d9 2 API calls 36071->36082 36083 788b1db 2 API calls 36071->36083 36084 788acfe CreateProcessA 36071->36084 36085 788acdf CreateProcessA 36071->36085 36086 788aef3 2 API calls 36071->36086 36087 788b255 2 API calls 36071->36087 36072 788a8d6 36072->36049 36073->36049 36074->36072 36075->36072 36076->36072 36077->36072 36078->36072 36079->36072 36080->36072 36081->36072 36082->36072 36083->36072 36084->36072 36085->36072 36086->36072 36087->36072 36089 788a8b2 36088->36089 36091 788ae0f 4 API calls 36089->36091 36092 788b4ef 2 API calls 36089->36092 36093 788b640 2 API calls 36089->36093 36094 788b404 2 API calls 36089->36094 36095 788b346 2 API calls 36089->36095 36096 788b026 2 API calls 36089->36096 36097 788ad86 CreateProcessA 36089->36097 36098 788aed8 2 API calls 36089->36098 36099 788b0d9 2 API calls 36089->36099 36100 788b1db 2 API calls 36089->36100 36101 788acfe CreateProcessA 36089->36101 36102 788acdf CreateProcessA 36089->36102 36103 788aef3 2 API calls 36089->36103 36104 788b255 2 API calls 36089->36104 36090 788a8d6 36090->36049 36091->36090 36092->36090 36093->36090 36094->36090 36095->36090 36096->36090 36097->36090 36098->36090 36099->36090 36100->36090 36101->36090 36102->36090 36103->36090 36104->36090 36106 788b0df 36105->36106 36107 788b10a 36106->36107 36174 7889059 36106->36174 36178 7889060 36106->36178 36107->36055 36111 788aede 36110->36111 36112 788b10a 36111->36112 36113 7889059 ResumeThread 36111->36113 36114 7889060 ResumeThread 36111->36114 36112->36055 36113->36111 36114->36111 36116 788ace3 36115->36116 36117 788ace9 36115->36117 36116->36055 36182 7889530 36117->36182 36186 7889108 36120->36186 36190 7889110 36120->36190 36121 788b043 36121->36055 36194 78892a1 36124->36194 36198 78892a8 36124->36198 36125 788b001 36125->36124 36126 788ae14 36125->36126 36130 788b40a 36129->36130 36132 78892a8 WriteProcessMemory 36130->36132 36133 78892a1 WriteProcessMemory 36130->36133 36131 788b3b6 36132->36131 36133->36131 36202 7889398 36134->36202 36206 7889396 36134->36206 36135 788b665 36139 788b41b 36138->36139 36140 788b3b6 36139->36140 36141 78892a8 WriteProcessMemory 36139->36141 36142 78892a1 WriteProcessMemory 36139->36142 36141->36140 36142->36140 36144 788afad 36143->36144 36149 7889108 Wow64SetThreadContext 36144->36149 36150 7889110 Wow64SetThreadContext 36144->36150 36145 788afcb 36146 788b10a 36145->36146 36147 7889059 ResumeThread 36145->36147 36148 7889060 ResumeThread 36145->36148 36146->36055 36147->36145 36148->36145 36149->36145 36150->36145 36152 788b267 36151->36152 36210 78891e8 36152->36210 36214 78891e0 36152->36214 36153 788ade9 36153->36055 36157 788af03 36156->36157 36159 78892a8 WriteProcessMemory 36157->36159 36160 78892a1 WriteProcessMemory 36157->36160 36158 788ae79 36158->36055 36159->36158 36160->36158 36162 788ad20 36161->36162 36164 7889530 CreateProcessA 36162->36164 36163 788adc4 36163->36055 36164->36163 36166 788ace9 36165->36166 36168 7889530 CreateProcessA 36166->36168 36167 788adc4 36167->36055 36168->36167 36170 788b1f6 36169->36170 36171 788b10a 36170->36171 36172 7889059 ResumeThread 36170->36172 36173 7889060 ResumeThread 36170->36173 36171->36055 36172->36170 36173->36170 36175 7889060 ResumeThread 36174->36175 36177 78890d1 36175->36177 36177->36106 36179 78890a0 ResumeThread 36178->36179 36181 78890d1 36179->36181 36181->36106 36183 78895b9 CreateProcessA 36182->36183 36185 788977b 36183->36185 36187 7889110 Wow64SetThreadContext 36186->36187 36189 788919d 36187->36189 36189->36121 36191 7889155 Wow64SetThreadContext 36190->36191 36193 788919d 36191->36193 36193->36121 36195 78892a8 WriteProcessMemory 36194->36195 36197 7889347 36195->36197 36197->36125 36199 78892f0 WriteProcessMemory 36198->36199 36201 7889347 36199->36201 36201->36125 36203 78893e3 ReadProcessMemory 36202->36203 36205 7889427 36203->36205 36205->36135 36207 7889398 ReadProcessMemory 36206->36207 36209 7889427 36207->36209 36209->36135 36211 7889228 VirtualAllocEx 36210->36211 36213 7889265 36211->36213 36213->36153 36215 78891e8 VirtualAllocEx 36214->36215 36217 7889265 36215->36217 36217->36153 36225 305d2e0 36226 305d326 GetCurrentProcess 36225->36226 36228 305d371 36226->36228 36229 305d378 GetCurrentThread 36226->36229 36228->36229 36230 305d3b5 GetCurrentProcess 36229->36230 36232 305d3ae 36229->36232 36231 305d3eb 36230->36231 36233 305d413 GetCurrentThreadId 36231->36233 36232->36230 36234 305d444 36233->36234 36218 788ba90 36219 788bc1b 36218->36219 36221 788bab6 36218->36221 36221->36219 36222 7885e18 36221->36222 36223 788bd10 PostMessageW 36222->36223 36224 788bd7c 36223->36224 36224->36221 36235 305d528 DuplicateHandle 36236 305d5be 36235->36236 36237 3054668 36238 3054672 36237->36238 36240 3054758 36237->36240 36241 305477d 36240->36241 36245 3054858 36241->36245 36249 3054868 36241->36249 36247 3054868 36245->36247 36246 305496c 36247->36246 36253 30544b4 36247->36253 36251 305488f 36249->36251 36250 305496c 36250->36250 36251->36250 36252 30544b4 CreateActCtxA 36251->36252 36252->36250 36254 30558f8 CreateActCtxA 36253->36254 36256 30559bb 36254->36256 36256->36256 36257 62d4690 36258 62d46d3 36257->36258 36259 62d4722 36258->36259 36260 62d46f1 MonitorFromPoint 36258->36260 36260->36259
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (okq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4|pq$4|pq$$kq
                                                                                                              • API String ID: 0-267164343
                                                                                                              • Opcode ID: 4b48ae60af8e54209a935d65a66577c752c267c0df23393844ed251be730077b
                                                                                                              • Instruction ID: 46857b072945f57e634daa783f4ddd3c7e32c1551a8b4015de744e2a6e2ede03
                                                                                                              • Opcode Fuzzy Hash: 4b48ae60af8e54209a935d65a66577c752c267c0df23393844ed251be730077b
                                                                                                              • Instruction Fuzzy Hash: 2543EA74E10219CFCBA4DF68C988A9DB7B6BF48310F158595E819AB3A1CB35ED81CF50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1064 62dbac8-62dbae9 1065 62dbaeb 1064->1065 1066 62dbaf0-62dbbdc 1064->1066 1065->1066 1068 62dc404-62dc42c 1066->1068 1069 62dbbe2-62dbd33 1066->1069 1072 62dcb09-62dcb12 1068->1072 1113 62dbd39-62dbd94 1069->1113 1114 62dc3d2-62dc402 1069->1114 1073 62dcb18-62dcb2f 1072->1073 1074 62dc43a-62dc443 1072->1074 1076 62dc44a-62dc52b 1074->1076 1077 62dc445 1074->1077 1094 62dc531-62dc53e 1076->1094 1077->1076 1095 62dc568 1094->1095 1096 62dc540-62dc54c 1094->1096 1100 62dc56e-62dc58e 1095->1100 1098 62dc54e-62dc554 1096->1098 1099 62dc556-62dc55c 1096->1099 1102 62dc566 1098->1102 1099->1102 1105 62dc5ee-62dc664 1100->1105 1106 62dc590-62dc5e9 1100->1106 1102->1100 1125 62dc6b9-62dc6fc call 62db670 1105->1125 1126 62dc666-62dc6b7 1105->1126 1117 62dcb06 1106->1117 1120 62dbd99-62dbda4 1113->1120 1121 62dbd96 1113->1121 1114->1068 1117->1072 1124 62dc2e8-62dc2ee 1120->1124 1121->1120 1127 62dbda9-62dbdc7 1124->1127 1128 62dc2f4-62dc371 1124->1128 1156 62dc707-62dc70d 1125->1156 1126->1156 1131 62dbe1e-62dbe33 1127->1131 1132 62dbdc9-62dbdcd 1127->1132 1172 62dc3be-62dc3c4 1128->1172 1135 62dbe3a-62dbe50 1131->1135 1136 62dbe35 1131->1136 1132->1131 1138 62dbdcf-62dbdda 1132->1138 1141 62dbe57-62dbe6e 1135->1141 1142 62dbe52 1135->1142 1136->1135 1144 62dbe10-62dbe16 1138->1144 1146 62dbe75-62dbe8b 1141->1146 1147 62dbe70 1141->1147 1142->1141 1148 62dbddc-62dbde0 1144->1148 1149 62dbe18-62dbe19 1144->1149 1154 62dbe8d 1146->1154 1155 62dbe92-62dbe99 1146->1155 1147->1146 1152 62dbde6-62dbdfe 1148->1152 1153 62dbde2 1148->1153 1150 62dbe9c-62dbf0d 1149->1150 1161 62dbf0f 1150->1161 1162 62dbf23-62dc09b 1150->1162 1158 62dbe05-62dbe0d 1152->1158 1159 62dbe00 1152->1159 1153->1152 1154->1155 1155->1150 1160 62dc764-62dc770 1156->1160 1158->1144 1159->1158 1163 62dc70f-62dc731 1160->1163 1164 62dc772-62dc7fa 1160->1164 1161->1162 1165 62dbf11-62dbf1d 1161->1165 1170 62dc09d 1162->1170 1171 62dc0b1-62dc1ec 1162->1171 1168 62dc738-62dc761 1163->1168 1169 62dc733 1163->1169 1195 62dc97b-62dc984 1164->1195 1165->1162 1168->1160 1169->1168 1170->1171 1175 62dc09f-62dc0ab 1170->1175 1185 62dc1ee-62dc1f2 1171->1185 1186 62dc250-62dc265 1171->1186 1176 62dc3c6 1172->1176 1177 62dc373-62dc3bb 1172->1177 1175->1171 1176->1114 1177->1172 1185->1186 1189 62dc1f4-62dc203 1185->1189 1187 62dc26c-62dc28d 1186->1187 1188 62dc267 1186->1188 1192 62dc28f 1187->1192 1193 62dc294-62dc2b3 1187->1193 1188->1187 1194 62dc242-62dc248 1189->1194 1192->1193 1200 62dc2ba-62dc2da 1193->1200 1201 62dc2b5 1193->1201 1196 62dc24a-62dc24b 1194->1196 1197 62dc205-62dc209 1194->1197 1198 62dc7ff-62dc814 1195->1198 1199 62dc98a-62dc9e5 1195->1199 1202 62dc2e5 1196->1202 1203 62dc20b-62dc20f 1197->1203 1204 62dc213-62dc234 1197->1204 1205 62dc81d-62dc969 1198->1205 1206 62dc816 1198->1206 1223 62dca1c-62dca46 1199->1223 1224 62dc9e7-62dca1a 1199->1224 1207 62dc2dc 1200->1207 1208 62dc2e1 1200->1208 1201->1200 1202->1124 1203->1204 1211 62dc23b-62dc23f 1204->1211 1212 62dc236 1204->1212 1227 62dc975 1205->1227 1206->1205 1213 62dc8ab-62dc8eb 1206->1213 1214 62dc866-62dc8a6 1206->1214 1215 62dc8f0-62dc930 1206->1215 1216 62dc823-62dc861 1206->1216 1207->1208 1208->1202 1211->1194 1212->1211 1213->1227 1214->1227 1215->1227 1216->1227 1232 62dca4f-62dcaff 1223->1232 1224->1232 1227->1195 1232->1117
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'kq$<ov!$TJpq$Tekq$poq$xbnq
                                                                                                              • API String ID: 0-2107662943
                                                                                                              • Opcode ID: 304a1f65fd639d9b8a73c44868215aa9dc13dfa96ab9d085a6cb22c234e31242
                                                                                                              • Instruction ID: c397aff87402b75b37a2abb58a816848468bd4aa87dccf7d7cdc359a5e05e9e0
                                                                                                              • Opcode Fuzzy Hash: 304a1f65fd639d9b8a73c44868215aa9dc13dfa96ab9d085a6cb22c234e31242
                                                                                                              • Instruction Fuzzy Hash: 68B2D675E00228DFDB54CF69C984AD9BBB2FF89304F1581E9D509AB265DB319E81CF40
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (okq$(okq$,oq$,oq$Hoq
                                                                                                              • API String ID: 0-811331273
                                                                                                              • Opcode ID: 594c20d973f7076033c0c2f7c99fa257ee003ef26f43c828b63174519958c1d5
                                                                                                              • Instruction ID: f810fe77ddadfb7b7b118481ab5e850d9751392adf95e74ff15034ab48f8c258
                                                                                                              • Opcode Fuzzy Hash: 594c20d973f7076033c0c2f7c99fa257ee003ef26f43c828b63174519958c1d5
                                                                                                              • Instruction Fuzzy Hash: D4528F31A10116DFDB58DF69C884AAEBBB2FF88350B158169EC15DB3A4DB34EC41CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1578 62d0460-62d0488 1579 62d048e-62d0493 1578->1579 1580 62d096b-62d09d4 1578->1580 1579->1580 1581 62d0499-62d04b6 1579->1581 1588 62d09db-62d0a63 1580->1588 1587 62d04bc-62d04c0 1581->1587 1581->1588 1589 62d04cf-62d04d3 1587->1589 1590 62d04c2-62d04cc 1587->1590 1624 62d0a6e-62d0aee 1588->1624 1591 62d04d5-62d04df 1589->1591 1592 62d04e2-62d04e9 1589->1592 1590->1589 1591->1592 1595 62d04ef-62d051f 1592->1595 1596 62d0604-62d0609 1592->1596 1606 62d0cee-62d0d14 1595->1606 1608 62d0525-62d05f8 1595->1608 1599 62d060b-62d060f 1596->1599 1600 62d0611-62d0616 1596->1600 1599->1600 1603 62d0618-62d061c 1599->1603 1604 62d0628-62d0658 1600->1604 1603->1606 1607 62d0622-62d0625 1603->1607 1604->1624 1625 62d065e-62d0661 1604->1625 1616 62d0d24 1606->1616 1617 62d0d16-62d0d22 1606->1617 1607->1604 1608->1596 1633 62d05fa 1608->1633 1620 62d0d27-62d0d2c 1616->1620 1617->1620 1641 62d0af5-62d0b77 1624->1641 1625->1624 1628 62d0667-62d0669 1625->1628 1628->1624 1631 62d066f-62d06a4 1628->1631 1640 62d06aa-62d06b3 1631->1640 1631->1641 1633->1596 1642 62d06b9-62d0713 1640->1642 1643 62d0816-62d081a 1640->1643 1645 62d0b7f-62d0c01 1641->1645 1685 62d0725 1642->1685 1686 62d0715-62d071e 1642->1686 1643->1645 1646 62d0820-62d0824 1643->1646 1649 62d0c09-62d0c36 1645->1649 1646->1649 1650 62d082a-62d0830 1646->1650 1661 62d0c3d-62d0cbd 1649->1661 1653 62d0834-62d0869 1650->1653 1654 62d0832 1650->1654 1658 62d0870-62d0876 1653->1658 1654->1658 1658->1661 1662 62d087c-62d0884 1658->1662 1718 62d0cc4-62d0ce6 1661->1718 1665 62d088b-62d088d 1662->1665 1666 62d0886-62d088a 1662->1666 1671 62d08ef-62d08f5 1665->1671 1672 62d088f-62d08b3 1665->1672 1666->1665 1676 62d0914-62d0942 1671->1676 1677 62d08f7-62d0912 1671->1677 1704 62d08bc-62d08c0 1672->1704 1705 62d08b5-62d08ba 1672->1705 1696 62d094a-62d0956 1676->1696 1677->1696 1688 62d0729-62d072b 1685->1688 1686->1688 1692 62d0720-62d0723 1686->1692 1694 62d072d 1688->1694 1695 62d0732-62d0736 1688->1695 1692->1688 1694->1695 1701 62d0738-62d073f 1695->1701 1702 62d0744-62d074a 1695->1702 1717 62d095c-62d0968 1696->1717 1696->1718 1707 62d07e1-62d07e5 1701->1707 1708 62d074c-62d0752 1702->1708 1709 62d0754-62d0759 1702->1709 1704->1606 1712 62d08c6-62d08c9 1704->1712 1711 62d08cc-62d08dd 1705->1711 1715 62d0804-62d0810 1707->1715 1716 62d07e7-62d0801 1707->1716 1719 62d075f-62d0765 1708->1719 1709->1719 1754 62d08df call 62d0d78 1711->1754 1755 62d08df call 62d0d88 1711->1755 1712->1711 1715->1642 1715->1643 1716->1715 1718->1606 1723 62d076b-62d0770 1719->1723 1724 62d0767-62d0769 1719->1724 1730 62d0772-62d0784 1723->1730 1724->1730 1727 62d08e5-62d08ed 1727->1696 1731 62d078e-62d0793 1730->1731 1732 62d0786-62d078c 1730->1732 1737 62d0799-62d07a0 1731->1737 1732->1737 1741 62d07a6 1737->1741 1742 62d07a2-62d07a4 1737->1742 1745 62d07ab-62d07b6 1741->1745 1742->1745 1746 62d07b8-62d07bb 1745->1746 1747 62d07da 1745->1747 1746->1707 1749 62d07bd-62d07c3 1746->1749 1747->1707 1750 62d07ca-62d07d3 1749->1750 1751 62d07c5-62d07c8 1749->1751 1750->1707 1753 62d07d5-62d07d8 1750->1753 1751->1747 1751->1750 1753->1707 1753->1747 1754->1727 1755->1727
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hoq$Hoq$Hoq$Hoq$Hoq
                                                                                                              • API String ID: 0-1079488684
                                                                                                              • Opcode ID: 53afadbfe8330a7a8802138b2f469c03a9ba1cd5b5f0f5bbb03cff433833e567
                                                                                                              • Instruction ID: a863f44a116db0877862e76d78b5728c2b24f64231e2030e8a578f6a7a678cbe
                                                                                                              • Opcode Fuzzy Hash: 53afadbfe8330a7a8802138b2f469c03a9ba1cd5b5f0f5bbb03cff433833e567
                                                                                                              • Instruction Fuzzy Hash: 96328C70E102588FDB54DFA9C9507AEBBF2BF88300F1485AAD409AB395DB349D81CF95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1433a0ea8ea953217f012fc2440bcd5ccb2a27228c68046225976eb17adb079d
                                                                                                              • Instruction ID: 87eb8d102c609bccc7e6ea309eb50b11c0d5a2ad568736061db9e3577a5bfeb6
                                                                                                              • Opcode Fuzzy Hash: 1433a0ea8ea953217f012fc2440bcd5ccb2a27228c68046225976eb17adb079d
                                                                                                              • Instruction Fuzzy Hash: A3C16D71E112598FDF54CFA9C98079DBBF2AF88300F14C1A9D809AB265DB70D985CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b7a345c8372ce98fc766adf6703ccb3eaece5e68d122a7a2fbaf32fa0c5fae05
                                                                                                              • Instruction ID: 4df422e23a45538301d3deec13991d1344c5639aa3518de8a0e7bda99c0f273a
                                                                                                              • Opcode Fuzzy Hash: b7a345c8372ce98fc766adf6703ccb3eaece5e68d122a7a2fbaf32fa0c5fae05
                                                                                                              • Instruction Fuzzy Hash: D34156B4E08209CFCB48DFAAD8446EEBFF6AF9E710F14D06AE429A7251D7344941CB54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6416e9f44d8a7ea65324c3ef203bfb4ac287816ea4919f31536089566d0a1689
                                                                                                              • Instruction ID: 7a6f13a6327acbec467ff0bee0238f202f223d7d89778ca436b54a17e6b283de
                                                                                                              • Opcode Fuzzy Hash: 6416e9f44d8a7ea65324c3ef203bfb4ac287816ea4919f31536089566d0a1689
                                                                                                              • Instruction Fuzzy Hash: AC2104B1D046588BEB18CFAAC8053DEFFF6AFD9300F14C06AD408A6264DB7409458F90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0e2bbf7cba6007cf3b0733823a5c6d946f941f6274ee486ebd96e34d9ee39a8b
                                                                                                              • Instruction ID: fc18d83f11cacc023c9c0b2404bfba022a6cfc24d36daf96677982ff25c0f332
                                                                                                              • Opcode Fuzzy Hash: 0e2bbf7cba6007cf3b0733823a5c6d946f941f6274ee486ebd96e34d9ee39a8b
                                                                                                              • Instruction Fuzzy Hash: 7F21D3B1D106599BEB18CF9BC8453DEFEF7AFC9300F14C06AD408A6264DB7409458F90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1756 305d2d0-305d36f GetCurrentProcess 1760 305d371-305d377 1756->1760 1761 305d378-305d3ac GetCurrentThread 1756->1761 1760->1761 1762 305d3b5-305d3e9 GetCurrentProcess 1761->1762 1763 305d3ae-305d3b4 1761->1763 1765 305d3f2-305d40d call 305d4b0 1762->1765 1766 305d3eb-305d3f1 1762->1766 1763->1762 1768 305d413-305d442 GetCurrentThreadId 1765->1768 1766->1765 1770 305d444-305d44a 1768->1770 1771 305d44b-305d4ad 1768->1771 1770->1771
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0305D35E
                                                                                                              • GetCurrentThread.KERNEL32 ref: 0305D39B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0305D3D8
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0305D431
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 4a5886a810879370d1deb2a25f3039f24dc49e9d5639ac80bbd3bfe5814cff7a
                                                                                                              • Instruction ID: 7807a354f8c13d11b84f3d84988387a6227629e32b0b78b4b320e8c0455e53e5
                                                                                                              • Opcode Fuzzy Hash: 4a5886a810879370d1deb2a25f3039f24dc49e9d5639ac80bbd3bfe5814cff7a
                                                                                                              • Instruction Fuzzy Hash: 015165B09022498FDB44DFAAD548BDEBBF1EF48314F24C45AE449A7360D7349884CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1778 305d2e0-305d36f GetCurrentProcess 1782 305d371-305d377 1778->1782 1783 305d378-305d3ac GetCurrentThread 1778->1783 1782->1783 1784 305d3b5-305d3e9 GetCurrentProcess 1783->1784 1785 305d3ae-305d3b4 1783->1785 1787 305d3f2-305d40d call 305d4b0 1784->1787 1788 305d3eb-305d3f1 1784->1788 1785->1784 1790 305d413-305d442 GetCurrentThreadId 1787->1790 1788->1787 1792 305d444-305d44a 1790->1792 1793 305d44b-305d4ad 1790->1793 1792->1793
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0305D35E
                                                                                                              • GetCurrentThread.KERNEL32 ref: 0305D39B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0305D3D8
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0305D431
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 75726e607c14a63d09e144d8aa0259d5d7328e075466d0d513a5b7808c5c132a
                                                                                                              • Instruction ID: 4d99d3079147049e2bee0cf4099aeb1de7651fb639de0f14940c30224cb21242
                                                                                                              • Opcode Fuzzy Hash: 75726e607c14a63d09e144d8aa0259d5d7328e075466d0d513a5b7808c5c132a
                                                                                                              • Instruction Fuzzy Hash: DB5165B09022498FDB54DFAAD548BDEBBF1EF88314F24C459E449A7360D734A884CF66

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2007 7889530-78895c5 2009 78895fe-788961e 2007->2009 2010 78895c7-78895d1 2007->2010 2015 7889620-788962a 2009->2015 2016 7889657-7889686 2009->2016 2010->2009 2011 78895d3-78895d5 2010->2011 2012 78895f8-78895fb 2011->2012 2013 78895d7-78895e1 2011->2013 2012->2009 2017 78895e3 2013->2017 2018 78895e5-78895f4 2013->2018 2015->2016 2019 788962c-788962e 2015->2019 2026 7889688-7889692 2016->2026 2027 78896bf-7889779 CreateProcessA 2016->2027 2017->2018 2018->2018 2020 78895f6 2018->2020 2021 7889630-788963a 2019->2021 2022 7889651-7889654 2019->2022 2020->2012 2024 788963c 2021->2024 2025 788963e-788964d 2021->2025 2022->2016 2024->2025 2025->2025 2028 788964f 2025->2028 2026->2027 2029 7889694-7889696 2026->2029 2038 788977b-7889781 2027->2038 2039 7889782-7889808 2027->2039 2028->2022 2031 7889698-78896a2 2029->2031 2032 78896b9-78896bc 2029->2032 2033 78896a4 2031->2033 2034 78896a6-78896b5 2031->2034 2032->2027 2033->2034 2034->2034 2036 78896b7 2034->2036 2036->2032 2038->2039 2049 7889818-788981c 2039->2049 2050 788980a-788980e 2039->2050 2052 788982c-7889830 2049->2052 2053 788981e-7889822 2049->2053 2050->2049 2051 7889810 2050->2051 2051->2049 2055 7889840-7889844 2052->2055 2056 7889832-7889836 2052->2056 2053->2052 2054 7889824 2053->2054 2054->2052 2057 7889856-788985d 2055->2057 2058 7889846-788984c 2055->2058 2056->2055 2059 7889838 2056->2059 2060 788985f-788986e 2057->2060 2061 7889874 2057->2061 2058->2057 2059->2055 2060->2061 2063 7889875 2061->2063 2063->2063
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07889766
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: bbb75059adbc02fb5f40683330e58365be9729996e6081758afb980b94688caa
                                                                                                              • Instruction ID: e069537384323f67b6199e935472d5d79a3788dfb3ca5808e2b0da797496ed30
                                                                                                              • Opcode Fuzzy Hash: bbb75059adbc02fb5f40683330e58365be9729996e6081758afb980b94688caa
                                                                                                              • Instruction Fuzzy Hash: 7C915EB1D0021ADFDB50DF68C9417EEBBB2BF48310F1485A9E809E7254DB74A985CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2064 305b048-305b057 2065 305b083-305b087 2064->2065 2066 305b059-305b066 call 3059ab8 2064->2066 2067 305b089-305b093 2065->2067 2068 305b09b-305b0dc 2065->2068 2073 305b07c 2066->2073 2074 305b068 2066->2074 2067->2068 2075 305b0de-305b0e6 2068->2075 2076 305b0e9-305b0f7 2068->2076 2073->2065 2121 305b06e call 305b2d0 2074->2121 2122 305b06e call 305b2e0 2074->2122 2075->2076 2078 305b0f9-305b0fe 2076->2078 2079 305b11b-305b11d 2076->2079 2077 305b074-305b076 2077->2073 2080 305b1b8-305b278 2077->2080 2082 305b100-305b107 call 305ad00 2078->2082 2083 305b109 2078->2083 2081 305b120-305b127 2079->2081 2114 305b280-305b2ab GetModuleHandleW 2080->2114 2115 305b27a-305b27d 2080->2115 2084 305b134-305b13b 2081->2084 2085 305b129-305b131 2081->2085 2086 305b10b-305b119 2082->2086 2083->2086 2089 305b13d-305b145 2084->2089 2090 305b148-305b151 call 305ad10 2084->2090 2085->2084 2086->2081 2089->2090 2095 305b153-305b15b 2090->2095 2096 305b15e-305b163 2090->2096 2095->2096 2098 305b165-305b16c 2096->2098 2099 305b181-305b185 2096->2099 2098->2099 2100 305b16e-305b17e call 305ad20 call 305ad30 2098->2100 2119 305b188 call 305b5b0 2099->2119 2120 305b188 call 305b5e0 2099->2120 2100->2099 2101 305b18b-305b18e 2104 305b1b1-305b1b7 2101->2104 2105 305b190-305b1ae 2101->2105 2105->2104 2116 305b2b4-305b2c8 2114->2116 2117 305b2ad-305b2b3 2114->2117 2115->2114 2117->2116 2119->2101 2120->2101 2121->2077 2122->2077
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0305B29E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: e2e68aa9012ab0813fbecbb1b00b5968210ada47a791566aafe57ee61f945693
                                                                                                              • Instruction ID: d52ff4456987dbc81b2772ae58357812fdff9dc589e968c64fb170fa7032afbc
                                                                                                              • Opcode Fuzzy Hash: e2e68aa9012ab0813fbecbb1b00b5968210ada47a791566aafe57ee61f945693
                                                                                                              • Instruction Fuzzy Hash: C27154B0A01B048FDBA4DF29C54579BBBF1FF88300F048A2DE44A97A40D735E845CB94

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2123 30558ed-30559b9 CreateActCtxA 2125 30559c2-3055a1c 2123->2125 2126 30559bb-30559c1 2123->2126 2133 3055a1e-3055a21 2125->2133 2134 3055a2b-3055a2f 2125->2134 2126->2125 2133->2134 2135 3055a31-3055a3d 2134->2135 2136 3055a40 2134->2136 2135->2136 2137 3055a41 2136->2137 2137->2137
                                                                                                              APIs
                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 030559A9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: 3223821fc50c08f953f8a62ebfa87a5c3c6adc013165570cdc4daea426841321
                                                                                                              • Instruction ID: 3a943f4034b73f6f892c6ae62f099eaec6f4345f7cf88a2404645611f1b68178
                                                                                                              • Opcode Fuzzy Hash: 3223821fc50c08f953f8a62ebfa87a5c3c6adc013165570cdc4daea426841321
                                                                                                              • Instruction Fuzzy Hash: 4341D0B0C01619CFDB24DFA9C884BCEBBF6BF49304F24806AD419AB255DB756945CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2139 30544b4-30559b9 CreateActCtxA 2142 30559c2-3055a1c 2139->2142 2143 30559bb-30559c1 2139->2143 2150 3055a1e-3055a21 2142->2150 2151 3055a2b-3055a2f 2142->2151 2143->2142 2150->2151 2152 3055a31-3055a3d 2151->2152 2153 3055a40 2151->2153 2152->2153 2154 3055a41 2153->2154 2154->2154
                                                                                                              APIs
                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 030559A9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: d050278d351a55a7e50f459be33a71b577e409d246c7da840b49d46533b0e9d4
                                                                                                              • Instruction ID: a35f20f73b2eae2c1d4e7ea73a417dff7a4be1730d1203e73beaf816f656f7c2
                                                                                                              • Opcode Fuzzy Hash: d050278d351a55a7e50f459be33a71b577e409d246c7da840b49d46533b0e9d4
                                                                                                              • Instruction Fuzzy Hash: AC41EEB0C0161DCFDB24CFA9C884B9EBBF6BF49304F24806AE419AB255DB756945CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2156 62d0d88-62d0d9a 2157 62d0da2-62d0dad 2156->2157 2166 62d0d9d call 62d0d78 2156->2166 2167 62d0d9d call 62d0d88 2156->2167 2158 62d0daf-62d0dbf 2157->2158 2159 62d0dc2-62d0e54 CreateIconFromResourceEx 2157->2159 2162 62d0e5d-62d0e7a 2159->2162 2163 62d0e56-62d0e5c 2159->2163 2163->2162 2166->2157 2167->2157
                                                                                                              APIs
                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 062D0E47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFromIconResource
                                                                                                              • String ID:
                                                                                                              • API String ID: 3668623891-0
                                                                                                              • Opcode ID: d81b950f3add99d5ebe88e35e625a36bfa078252067f20a22be0f46e4189516f
                                                                                                              • Instruction ID: b71eeaa53c76ebcb266cefdde9398c789f70b853235c8023a2b925db9e745cee
                                                                                                              • Opcode Fuzzy Hash: d81b950f3add99d5ebe88e35e625a36bfa078252067f20a22be0f46e4189516f
                                                                                                              • Instruction Fuzzy Hash: CD3187729013899FCB11CFA9C804AEEBFF8EF09310F14845AE954AB221C335E950DFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2168 78892a1-78892f6 2171 78892f8-7889304 2168->2171 2172 7889306-7889345 WriteProcessMemory 2168->2172 2171->2172 2174 788934e-788937e 2172->2174 2175 7889347-788934d 2172->2175 2175->2174
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07889338
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 2e512c5cd75cfddc86462299d4c08541e060006a13c43a9be7bf0b39ba1567f7
                                                                                                              • Instruction ID: 3af0964aee97aad6785884b296aee3e3b05416b7942f6a96c24b31d65237252e
                                                                                                              • Opcode Fuzzy Hash: 2e512c5cd75cfddc86462299d4c08541e060006a13c43a9be7bf0b39ba1567f7
                                                                                                              • Instruction Fuzzy Hash: 94212AB1900359DFCB10DFA9C985BEEBBF5FF48320F10842AE959A7250C778A544CBA4
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07889338
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 0e5901bfccbd5fa839af6edf172b908474b6cc63d87f1396ef59506c7c2f4d59
                                                                                                              • Instruction ID: 59d7c205308257e2d6a3f12c80d59c8dbb1d1b048a47f9d5198b6fef172f4c31
                                                                                                              • Opcode Fuzzy Hash: 0e5901bfccbd5fa839af6edf172b908474b6cc63d87f1396ef59506c7c2f4d59
                                                                                                              • Instruction Fuzzy Hash: 412139B1900359DFCB10DFA9C985BEEBBF5FF48310F108429E959A7250C778A944CBA4
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0788918E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 9e4e9ad5830da01317b3267e26a2c03099207aa2f5927d8c9e822a0f5dcd40b5
                                                                                                              • Instruction ID: 5488adff0e33baff821267fb2833e279e398b471d4b13e87ff951bd4e8fbc630
                                                                                                              • Opcode Fuzzy Hash: 9e4e9ad5830da01317b3267e26a2c03099207aa2f5927d8c9e822a0f5dcd40b5
                                                                                                              • Instruction Fuzzy Hash: 592165B19003098FDB10DFAAC5847EEBBF4EF89324F14842AD459A7240CB78A944CFA4
                                                                                                              APIs
                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 062D470F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FromMonitorPoint
                                                                                                              • String ID:
                                                                                                              • API String ID: 1566494148-0
                                                                                                              • Opcode ID: 414764f99a9450b42a81e05a7b6e30ae4ea5317ae016dc500108949b6c44f8c7
                                                                                                              • Instruction ID: e41aaa57d1d154aa8098a30fbdb7eb0ba0d7a9c2e0d5bbb35a44a6bb32905af2
                                                                                                              • Opcode Fuzzy Hash: 414764f99a9450b42a81e05a7b6e30ae4ea5317ae016dc500108949b6c44f8c7
                                                                                                              • Instruction Fuzzy Hash: 352166B5E002089FDB10EF99D445BAEFBF5FB49320F148419E856AB340CB74A905CFA5
                                                                                                              APIs
                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07889418
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1726664587-0
                                                                                                              • Opcode ID: c987182fcb3d34df7d096d3e8bd81ec6bd0900b5e80f42f37fdae6b56f059d8d
                                                                                                              • Instruction ID: 721851b5a2fa82d6f16c365578a8922ddcde8956034117388f4077577badad08
                                                                                                              • Opcode Fuzzy Hash: c987182fcb3d34df7d096d3e8bd81ec6bd0900b5e80f42f37fdae6b56f059d8d
                                                                                                              • Instruction Fuzzy Hash: 3D2139B1900359DFCB10DFAAC844AEEFBF5FF48320F148429E559A7250C774A544CBA5
                                                                                                              APIs
                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07889418
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1726664587-0
                                                                                                              • Opcode ID: f0f7316f749917bc0e62759f8ef09748003a4bb76783772a373f7e188e905b10
                                                                                                              • Instruction ID: a1801499824c9424bd45e9053955ec775866405de0b95bc4fe34e6a0bdddda57
                                                                                                              • Opcode Fuzzy Hash: f0f7316f749917bc0e62759f8ef09748003a4bb76783772a373f7e188e905b10
                                                                                                              • Instruction Fuzzy Hash: 632139B18003599FCB10DFAAC844AEEFBF5FF48320F108429E559A7250C774A544CBA4
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0788918E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 07fa6434be563525120bdcf84fdcd47990619a2ca7667f854d4f329b45a1cfbf
                                                                                                              • Instruction ID: 5025e6495c9cbd8edc7bdff726d3954335e18475b9afc9c5feea6b140d8c124f
                                                                                                              • Opcode Fuzzy Hash: 07fa6434be563525120bdcf84fdcd47990619a2ca7667f854d4f329b45a1cfbf
                                                                                                              • Instruction Fuzzy Hash: E62158B1D003098FDB10DFAAC4857EEBBF4EF88324F10842AD459A7240CB78A944CFA4
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0305D5AF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: b3629e1c3c7c8edb5fcd3f860ef91e416532b94ce2bd788e1a2d6b02875b38d4
                                                                                                              • Instruction ID: 1b200d108debb9e59930ae989d331724f0a715f62c7dc511dc01d8121803d578
                                                                                                              • Opcode Fuzzy Hash: b3629e1c3c7c8edb5fcd3f860ef91e416532b94ce2bd788e1a2d6b02875b38d4
                                                                                                              • Instruction Fuzzy Hash: 4021E2B5D01208AFDB10CFA9D984ADEBBF8EB08310F14841AE918A7320D374A940CFA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0305D5AF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 6b63e44238cc19956279f7a12682e9db95fdfe598dd965bcc68a32ce05d21649
                                                                                                              • Instruction ID: 02cd47efb5edb36029bd7e9c4c3d029b76b7d3a3131744a8548a712a9a24f744
                                                                                                              • Opcode Fuzzy Hash: 6b63e44238cc19956279f7a12682e9db95fdfe598dd965bcc68a32ce05d21649
                                                                                                              • Instruction Fuzzy Hash: 7A21E2B59012489FDB10CFAAD984ADEFBF8EB48320F14841AE918A3310D374A940CFA5
                                                                                                              APIs
                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 062D470F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FromMonitorPoint
                                                                                                              • String ID:
                                                                                                              • API String ID: 1566494148-0
                                                                                                              • Opcode ID: bd7488f44ffa23a8a0d7d0d912835d9a3af87bdf37f6dcbecb26a16ac717b0b2
                                                                                                              • Instruction ID: 87adef7163ef7ebdbbd7500cab48af09f661438bebc9c744288ffbf0eb70bf72
                                                                                                              • Opcode Fuzzy Hash: bd7488f44ffa23a8a0d7d0d912835d9a3af87bdf37f6dcbecb26a16ac717b0b2
                                                                                                              • Instruction Fuzzy Hash: F32143B5D002489FDB10EF99D849BEEBBF0EB09310F148419E869BB284D3346905CFA5
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07889256
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: bbb2808cbbfbf21d66a60576421ae4030a8367a625b416b0ef4a26329b4baabb
                                                                                                              • Instruction ID: 7a65c0bd40c97bd23c82723f55e479a30dbdbb23e7acf5e0e058d9d2e20ca795
                                                                                                              • Opcode Fuzzy Hash: bbb2808cbbfbf21d66a60576421ae4030a8367a625b416b0ef4a26329b4baabb
                                                                                                              • Instruction Fuzzy Hash: 8D115CB58002499FCB10DFA9C8447DEBFF5EF48320F108419D565A7250C775A544CFA0
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07889256
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 5c4ea02c1d15f581b2d570e21edeb43f5b0562cf6118adcf3eaba90f34232675
                                                                                                              • Instruction ID: 630ca4b174c78de96429207f9e92a2d729e299eba59510ba609148eb2dce432e
                                                                                                              • Opcode Fuzzy Hash: 5c4ea02c1d15f581b2d570e21edeb43f5b0562cf6118adcf3eaba90f34232675
                                                                                                              • Instruction Fuzzy Hash: 1E1137B19002499FCB10DFAAC844BEFBFF5EF88320F108819E569A7250C775A544CFA4
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: 6ba01ab37e81c3111e757d0c06f55b978012f159c5049751f6066770576cdfac
                                                                                                              • Instruction ID: aaac4c0e7a9e7f4ba5ce8a4df3623f6e49ba115f28a059eb6f8f546af8cefb9b
                                                                                                              • Opcode Fuzzy Hash: 6ba01ab37e81c3111e757d0c06f55b978012f159c5049751f6066770576cdfac
                                                                                                              • Instruction Fuzzy Hash: 1E1149B1900259CBDB20DFAAC4457EEFBF8EB88324F20881AD559A7250C735A544CB94
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: 3c27b5d978baed052c88fa9ed7bd0ec1bfa10e5a192e89516037c62c36613b62
                                                                                                              • Instruction ID: 3edd21bf59904b3b0f099de9552f5c1699a7a207b6559fd558cbe84a0390897a
                                                                                                              • Opcode Fuzzy Hash: 3c27b5d978baed052c88fa9ed7bd0ec1bfa10e5a192e89516037c62c36613b62
                                                                                                              • Instruction Fuzzy Hash: EA113AB19003498FDB20DFAAC4457EEFBF8EB88324F208819D559A7250C775A544CF94
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 0788BD6D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: f7c78160ac60e30a3b3d0161c4eb3c80816fc983f0cfa53e1889b61becd98a3b
                                                                                                              • Instruction ID: 4834613a49f1a5e34fdac2c7edcdcb861c28036b507709f81d8740848ea50d28
                                                                                                              • Opcode Fuzzy Hash: f7c78160ac60e30a3b3d0161c4eb3c80816fc983f0cfa53e1889b61becd98a3b
                                                                                                              • Instruction Fuzzy Hash: 2F11E3B5800249AFDB10DF99D448BDEBFF8EB59324F108419E558A7210C375A544CFA5
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 0788BD6D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: 471d453a7aeb0b351798d698f9ca940a5789d4565ce7b06497c6ad846cfe4db6
                                                                                                              • Instruction ID: e8259eeb628ed98959a9bfbfefd33cdaae0c28c066323bd0b8c96ccaa9f4390a
                                                                                                              • Opcode Fuzzy Hash: 471d453a7aeb0b351798d698f9ca940a5789d4565ce7b06497c6ad846cfe4db6
                                                                                                              • Instruction Fuzzy Hash: 1E11F2B58003499FDB60DF9AD448BDEBFF8EB49320F10881AE559A7210C375A944CFA5
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0305B29E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 40e800a66844d6cd71b03464377338b0cef68d5ad3aba4b75ac0f66027cdc860
                                                                                                              • Instruction ID: 783d941a7e03992d6f34c0fe2d1a4ca9fdf645c8f53535b67fac5caab62a60b0
                                                                                                              • Opcode Fuzzy Hash: 40e800a66844d6cd71b03464377338b0cef68d5ad3aba4b75ac0f66027cdc860
                                                                                                              • Instruction Fuzzy Hash: 1211EDB6C013498FDB10CF9AC444ADFFBF4AB88324F14842AE869A7610C379A545CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1684833962.0000000002ECD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02ECD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_2ecd000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d194a94b9b52d0602678b45e3dc720b0f7a41a0e2ce06d1e9d3e362db91bd5fb
                                                                                                              • Instruction ID: f05ca96c29845b29efd6d8885d72c3e9818a7b24564ed033173d47e3a60bd614
                                                                                                              • Opcode Fuzzy Hash: d194a94b9b52d0602678b45e3dc720b0f7a41a0e2ce06d1e9d3e362db91bd5fb
                                                                                                              • Instruction Fuzzy Hash: 0321FF72580240DFDB05DF54DAC0B2ABF65FB88328F30C57DE9094A256C336D457CAA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1684897338.0000000002EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_2edd000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 434247544a238bcf8e12a236690f7240a0ba91905e4ed8dd671bf2fec03932bb
                                                                                                              • Instruction ID: dfd94ae3bbadd75421e4f6dbb59e5155ee0333d6bb880dc4a13cc364154fb19c
                                                                                                              • Opcode Fuzzy Hash: 434247544a238bcf8e12a236690f7240a0ba91905e4ed8dd671bf2fec03932bb
                                                                                                              • Instruction Fuzzy Hash: 1D21F272684200DFDB14DF24D984B26BBA6EBC8318F64C569D80A4B296C33AD847CA61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1684897338.0000000002EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_2edd000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a2edd98738100a7a03704a3304fc28b0d1f52b4ce0a405f320ddff39a7e4d966
                                                                                                              • Instruction ID: 540fef84fd115893b86aed7cb2a93ab03dfa7b46dbc738994681ee67afd06308
                                                                                                              • Opcode Fuzzy Hash: a2edd98738100a7a03704a3304fc28b0d1f52b4ce0a405f320ddff39a7e4d966
                                                                                                              • Instruction Fuzzy Hash: 3B210472584204EFDB05DF54DEC0B26BBA5FB88318F20C66DE84D4B256C336D447CA61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1684897338.0000000002EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_2edd000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5b67fe1c08b3260a5344a596bae627c3af40be86ccfb4a3161978cbeca6c2e32
                                                                                                              • Instruction ID: ed95641841b7d7bc7c9521a7cb3944e6ae38297f2c54217fa6cde6eda36021a7
                                                                                                              • Opcode Fuzzy Hash: 5b67fe1c08b3260a5344a596bae627c3af40be86ccfb4a3161978cbeca6c2e32
                                                                                                              • Instruction Fuzzy Hash: 0221A7755493C08FD712CF24D994715BF71EB46218F28C5DAD8498F6A7C33A940BCB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1684833962.0000000002ECD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02ECD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_2ecd000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                              • Instruction ID: 741b47af13cb06f812abe3bcbbc64143abc58bc5cc806200695a71246bca0a47
                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                              • Instruction Fuzzy Hash: CA11AF76544280CFCB16CF54DAC4B16BF71FB84328F24C6ADD8494B656C336D45ACBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1684897338.0000000002EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_2edd000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                              • Instruction ID: 4a47c855e11d5758072e9ef7fdee7a51fe8c17414088f66795e1fc967d64c756
                                                                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                              • Instruction Fuzzy Hash: BB11BB76544280DFCB02CF50C9C4B15BBB1FB84218F24C6AAD8494B696C33AD41ACB61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: TJpq$Tekq$xbnq
                                                                                                              • API String ID: 0-3321955333
                                                                                                              • Opcode ID: 9fed39dc94db3d0ba0999fa9804de119b1d97d5a9d4cb2bb89f24678a3a30579
                                                                                                              • Instruction ID: 539cef79db3d54cc5c6fc45dfea136a7f8d8c2c277c44daa213515c067110b8f
                                                                                                              • Opcode Fuzzy Hash: 9fed39dc94db3d0ba0999fa9804de119b1d97d5a9d4cb2bb89f24678a3a30579
                                                                                                              • Instruction Fuzzy Hash: E0B161B5E016588FDB58CF6AD9446DDBBF2BF88301F14C1AAD809AB364DB305A85CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'kq
                                                                                                              • API String ID: 0-3255046985
                                                                                                              • Opcode ID: 34e5b5f11be40b9b355109618a0fde6a2ed9ed2e17cc8a84e62d2813e8cf62b0
                                                                                                              • Instruction ID: 3d70e59cfed966fc180f70d01c5941a33487ecba41aa94f2fcb08ab28f2f92c4
                                                                                                              • Opcode Fuzzy Hash: 34e5b5f11be40b9b355109618a0fde6a2ed9ed2e17cc8a84e62d2813e8cf62b0
                                                                                                              • Instruction Fuzzy Hash: 02611C71E116098FD708DF6BE94569ABFF3FB88300F14D669E0189B2A8DB346946CB50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1688908278.00000000062D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_62d0000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'kq
                                                                                                              • API String ID: 0-3255046985
                                                                                                              • Opcode ID: 363c3af6eb19b7d6f1c4c0468a797c21571c9b8842dcef5e0950dd0be8b3e400
                                                                                                              • Instruction ID: 06120887bfbc7b90b5b1cc3d618356797dc2dac6b95197c0d6790fb6f0392076
                                                                                                              • Opcode Fuzzy Hash: 363c3af6eb19b7d6f1c4c0468a797c21571c9b8842dcef5e0950dd0be8b3e400
                                                                                                              • Instruction Fuzzy Hash: 5761FB70E116098FD748DF6BE94569ABFF3FB88300F14D669E0189B2A8DF746846CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 180ad458bcf3e4d0a76182041eace3196c03d3442b8c0b3d9ce58c192391a96d
                                                                                                              • Instruction ID: 2237d746923f5e86318b6df1b21a4c1b89ba549e91ccc1c4292cca0fee13dbc4
                                                                                                              • Opcode Fuzzy Hash: 180ad458bcf3e4d0a76182041eace3196c03d3442b8c0b3d9ce58c192391a96d
                                                                                                              • Instruction Fuzzy Hash: C7D1ACB17027058FDB56EF79C450BAEBBF6AF89300F1484A9D546CB291CB35E801CB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 981cbdc9ba2fbb265f38c174aac4d4a330301654d765e5519d3076b58d53d534
                                                                                                              • Instruction ID: 370b3cc102e5919169cac62531de6a1e938ffb3c536e73e68c461da1c2559d3d
                                                                                                              • Opcode Fuzzy Hash: 981cbdc9ba2fbb265f38c174aac4d4a330301654d765e5519d3076b58d53d534
                                                                                                              • Instruction Fuzzy Hash: BFE10AB4E101198FDB14DFA9C5809AEFBB2FF89304F248169E419AB356D734AD42CF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3b13f9457edb9f74e55c456d1ad841ccd169e5db2d84a5022c78bec678ec95dc
                                                                                                              • Instruction ID: a1c4cdf3c8798db21c70ddcfcfe8ddfc62aef4d045a9f779e6f8e7a14cb111cb
                                                                                                              • Opcode Fuzzy Hash: 3b13f9457edb9f74e55c456d1ad841ccd169e5db2d84a5022c78bec678ec95dc
                                                                                                              • Instruction Fuzzy Hash: B9E1F9B4E101198FDB14DFA9C5809AEFBB2FF89304F248169E415AB356D734AD42CFA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 42caa119fb9953b6be48c75cbe5a1a77e09a30cf4a121e35684102fab0df84b7
                                                                                                              • Instruction ID: 5ae488563acac2ed2a3f0bff7f50e4d7cbb5d26c2a203d5a7166db084a021f19
                                                                                                              • Opcode Fuzzy Hash: 42caa119fb9953b6be48c75cbe5a1a77e09a30cf4a121e35684102fab0df84b7
                                                                                                              • Instruction Fuzzy Hash: 90E1F9B4E101198FDB14DFA9C5809AEFBB2FF89304F248169E415AB356D735AD42CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 332189a54336b613ad9b2ef56596e38554d8bfa01bff24a1b9c1e155fd0aac53
                                                                                                              • Instruction ID: e3052eda09644d4390eed5d394bfb9b57361813f31138e12f9d0984647d0cd36
                                                                                                              • Opcode Fuzzy Hash: 332189a54336b613ad9b2ef56596e38554d8bfa01bff24a1b9c1e155fd0aac53
                                                                                                              • Instruction Fuzzy Hash: 1EE107B4E101198FDB14DFA9C580AAEFBB2FF89304F248169E415AB356D731AD42CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: baa5f64f1024dbbec1e4457dc94fc04cfe5399e27d89461fe375cd13b766b9d0
                                                                                                              • Instruction ID: 3e8c1378663455bdbb60f88caedf7fff4ac6200bc46e686edd17a4ea23716ace
                                                                                                              • Opcode Fuzzy Hash: baa5f64f1024dbbec1e4457dc94fc04cfe5399e27d89461fe375cd13b766b9d0
                                                                                                              • Instruction Fuzzy Hash: F7E10AB4E101198FDB54DFA9C580AAEFBB2FF89304F248169D419AB356D730AD42CF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1685549426.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_3050000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0f52e81ae3392c4659797c98dd482f90c9996ba80c65fc3bc9f60f9723445f95
                                                                                                              • Instruction ID: b60e7de92de1b8d48a7404f867168a9aefcc422e3bdb7c848634b17cdffb2755
                                                                                                              • Opcode Fuzzy Hash: 0f52e81ae3392c4659797c98dd482f90c9996ba80c65fc3bc9f60f9723445f95
                                                                                                              • Instruction Fuzzy Hash: D1A14C36E0121ACFCF05EFB4C8445DEBBB6FF84300B2545AAE905AB265DB75E945CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1690594385.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7880000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0035ed0a0629072d505fa339c0e3ea71244d71ebce4f91fbfe3bbe4c983d5011
                                                                                                              • Instruction ID: a1dffd54da5205d27734ab3924e93497829ce0ecc70d4b29d303fead6c6bb78e
                                                                                                              • Opcode Fuzzy Hash: 0035ed0a0629072d505fa339c0e3ea71244d71ebce4f91fbfe3bbe4c983d5011
                                                                                                              • Instruction Fuzzy Hash: 6CD017F0D4D018CBCB90AE48A0402F8FB78EBAB366F002096D58DE3601C3309A948A04

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.7%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:151
                                                                                                              Total number of Limit Nodes:16
                                                                                                              execution_graph 39917 6b7d0f0 39918 6b7d158 CreateWindowExW 39917->39918 39920 6b7d214 39918->39920 39920->39920 40102 6b72ac0 DuplicateHandle 40103 6b72b56 40102->40103 39921 119d030 39922 119d048 39921->39922 39923 119d0a2 39922->39923 39927 6b7a4c4 39922->39927 39936 6b7d2a8 39922->39936 39940 6b7e3f8 39922->39940 39928 6b7a4cf 39927->39928 39929 6b7e469 39928->39929 39931 6b7e459 39928->39931 39965 6b7a5ec 39929->39965 39949 6b7e590 39931->39949 39954 6b7e65c 39931->39954 39960 6b7e580 39931->39960 39932 6b7e467 39937 6b7d2ce 39936->39937 39938 6b7a4c4 CallWindowProcW 39937->39938 39939 6b7d2ef 39938->39939 39939->39923 39941 6b7e408 39940->39941 39942 6b7e469 39941->39942 39944 6b7e459 39941->39944 39943 6b7a5ec CallWindowProcW 39942->39943 39945 6b7e467 39943->39945 39946 6b7e590 CallWindowProcW 39944->39946 39947 6b7e580 CallWindowProcW 39944->39947 39948 6b7e65c CallWindowProcW 39944->39948 39946->39945 39947->39945 39948->39945 39951 6b7e5a4 39949->39951 39950 6b7e630 39950->39932 39969 6b7e638 39951->39969 39973 6b7e648 39951->39973 39955 6b7e66a 39954->39955 39956 6b7e61a 39954->39956 39958 6b7e638 CallWindowProcW 39956->39958 39959 6b7e648 CallWindowProcW 39956->39959 39957 6b7e630 39957->39932 39958->39957 39959->39957 39962 6b7e590 39960->39962 39961 6b7e630 39961->39932 39963 6b7e638 CallWindowProcW 39962->39963 39964 6b7e648 CallWindowProcW 39962->39964 39963->39961 39964->39961 39966 6b7a5f7 39965->39966 39967 6b7f8ca CallWindowProcW 39966->39967 39968 6b7f879 39966->39968 39967->39968 39968->39932 39970 6b7e648 39969->39970 39971 6b7e659 39970->39971 39976 6b7f800 39970->39976 39971->39950 39974 6b7e659 39973->39974 39975 6b7f800 CallWindowProcW 39973->39975 39974->39950 39975->39974 39977 6b7a5ec CallWindowProcW 39976->39977 39978 6b7f81a 39977->39978 39978->39971 39979 1230848 39980 123084e 39979->39980 39981 123091b 39980->39981 39985 6b71b60 39980->39985 39989 6b71b70 39980->39989 39993 1231343 39980->39993 39986 6b71b70 39985->39986 39997 6b7175c 39986->39997 39990 6b71b7f 39989->39990 39991 6b7175c GetModuleHandleW 39990->39991 39992 6b71ba0 39991->39992 39992->39980 39994 123134c 39993->39994 39995 1231440 39994->39995 40056 1237e71 39994->40056 39995->39980 39998 6b71767 39997->39998 40001 6b7271c 39998->40001 40000 6b73126 40000->40000 40002 6b72727 40001->40002 40003 6b7384c 40002->40003 40006 6b754e0 40002->40006 40010 6b754db 40002->40010 40003->40000 40007 6b75501 40006->40007 40008 6b75525 40007->40008 40014 6b75690 40007->40014 40008->40003 40011 6b75501 40010->40011 40012 6b75525 40011->40012 40013 6b75690 GetModuleHandleW 40011->40013 40012->40003 40013->40012 40015 6b7569d 40014->40015 40016 6b756d6 40015->40016 40018 6b7416c 40015->40018 40016->40008 40019 6b74177 40018->40019 40021 6b75748 40019->40021 40022 6b741a0 40019->40022 40021->40021 40023 6b741ab 40022->40023 40029 6b741b0 40023->40029 40025 6b757b7 40033 6b7ac58 40025->40033 40039 6b7ac40 40025->40039 40026 6b757f1 40026->40021 40032 6b741bb 40029->40032 40030 6b76bb8 40030->40025 40031 6b754e0 GetModuleHandleW 40031->40030 40032->40030 40032->40031 40035 6b7acd5 40033->40035 40036 6b7ac89 40033->40036 40034 6b7ac95 40034->40026 40035->40026 40036->40034 40044 6b7aed0 40036->40044 40047 6b7aec0 40036->40047 40040 6b7ac58 40039->40040 40041 6b7ac95 40040->40041 40042 6b7aed0 GetModuleHandleW 40040->40042 40043 6b7aec0 GetModuleHandleW 40040->40043 40041->40026 40042->40041 40043->40041 40051 6b7af10 40044->40051 40045 6b7aeda 40045->40035 40048 6b7aed0 40047->40048 40050 6b7af10 GetModuleHandleW 40048->40050 40049 6b7aeda 40049->40035 40050->40049 40053 6b7af15 40051->40053 40052 6b7af54 40052->40045 40053->40052 40054 6b7b158 GetModuleHandleW 40053->40054 40055 6b7b185 40054->40055 40055->40045 40057 1237e7b 40056->40057 40058 1237f31 40057->40058 40062 6b8fbb8 40057->40062 40071 6b8f968 40057->40071 40075 6b8f978 40057->40075 40058->39994 40065 6b8fbbe 40062->40065 40066 6b8f98d 40062->40066 40063 6b8fba2 40063->40058 40064 6b8fc53 40064->40058 40065->40064 40079 123ea21 40065->40079 40083 123ea28 40065->40083 40066->40063 40070 6b8fbb8 GlobalMemoryStatusEx 40066->40070 40067 6b8fd10 40067->40058 40070->40066 40072 6b8f978 40071->40072 40073 6b8fba2 40072->40073 40074 6b8fbb8 GlobalMemoryStatusEx 40072->40074 40073->40058 40074->40072 40077 6b8f98d 40075->40077 40076 6b8fba2 40076->40058 40077->40076 40078 6b8fbb8 GlobalMemoryStatusEx 40077->40078 40078->40077 40080 123ea28 40079->40080 40086 123ea51 40080->40086 40081 123ea36 40081->40067 40085 123ea51 GlobalMemoryStatusEx 40083->40085 40084 123ea36 40084->40067 40085->40084 40087 123ea6d 40086->40087 40089 123ea95 40086->40089 40087->40081 40088 123eab6 40088->40081 40089->40088 40090 123eb7e GlobalMemoryStatusEx 40089->40090 40091 123ebae 40090->40091 40091->40081 40092 6b72878 40093 6b728be GetCurrentProcess 40092->40093 40095 6b72910 GetCurrentThread 40093->40095 40096 6b72909 40093->40096 40097 6b72946 40095->40097 40098 6b7294d GetCurrentProcess 40095->40098 40096->40095 40097->40098 40101 6b72983 40098->40101 40099 6b729ab GetCurrentThreadId 40100 6b729dc 40099->40100 40101->40099

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 656 6b83060-6b83081 657 6b83083-6b83086 656->657 658 6b83088-6b830a7 657->658 659 6b830ac-6b830af 657->659 658->659 660 6b83850-6b83852 659->660 661 6b830b5-6b830d4 659->661 662 6b83859-6b8385c 660->662 663 6b83854 660->663 669 6b830ed-6b830f7 661->669 670 6b830d6-6b830d9 661->670 662->657 665 6b83862-6b8386b 662->665 663->662 674 6b830fd-6b8310c 669->674 670->669 671 6b830db-6b830eb 670->671 671->674 782 6b8310e call 6b83878 674->782 783 6b8310e call 6b83880 674->783 675 6b83113-6b83118 676 6b8311a-6b83120 675->676 677 6b83125-6b83402 675->677 676->665 698 6b83408-6b834b7 677->698 699 6b83842-6b8384f 677->699 708 6b834b9-6b834de 698->708 709 6b834e0 698->709 710 6b834e9-6b834fc 708->710 709->710 713 6b83829-6b83835 710->713 714 6b83502-6b83524 710->714 713->698 715 6b8383b 713->715 714->713 717 6b8352a-6b83534 714->717 715->699 717->713 718 6b8353a-6b83545 717->718 718->713 719 6b8354b-6b83621 718->719 731 6b8362f-6b8365f 719->731 732 6b83623-6b83625 719->732 736 6b8366d-6b83679 731->736 737 6b83661-6b83663 731->737 732->731 738 6b836d9-6b836dd 736->738 739 6b8367b-6b8367f 736->739 737->736 740 6b8381a-6b83823 738->740 741 6b836e3-6b8371f 738->741 739->738 742 6b83681-6b836ab 739->742 740->713 740->719 752 6b8372d-6b8373b 741->752 753 6b83721-6b83723 741->753 749 6b836b9-6b836d6 742->749 750 6b836ad-6b836af 742->750 749->738 750->749 756 6b8373d-6b83748 752->756 757 6b83752-6b8375d 752->757 753->752 756->757 762 6b8374a 756->762 760 6b8375f-6b83765 757->760 761 6b83775-6b83786 757->761 763 6b83769-6b8376b 760->763 764 6b83767 760->764 766 6b83788-6b8378e 761->766 767 6b8379e-6b837aa 761->767 762->757 763->761 764->761 768 6b83790 766->768 769 6b83792-6b83794 766->769 771 6b837ac-6b837b2 767->771 772 6b837c2-6b83813 767->772 768->767 769->767 773 6b837b4 771->773 774 6b837b6-6b837b8 771->774 772->740 773->772 774->772 782->675 783->675
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1342094364
                                                                                                              • Opcode ID: 35fe0e2b3f7d0dabe22d086c8f77e263c2f97e47ad1dae6b88277a89921a27ea
                                                                                                              • Instruction ID: 9c98aabb60bf9d041dff3e249c071c1939c33fc4fc2adbcd2e7bdf326f68723a
                                                                                                              • Opcode Fuzzy Hash: 35fe0e2b3f7d0dabe22d086c8f77e263c2f97e47ad1dae6b88277a89921a27ea
                                                                                                              • Instruction Fuzzy Hash: 8B324170E1061ACFCB14EFA5D99459DB7B2FFC9300F20D6A9D409A7264EB34E985CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1375 6b87d80-6b87d9e 1376 6b87da0-6b87da3 1375->1376 1377 6b87dc4-6b87dc7 1376->1377 1378 6b87da5-6b87dbf 1376->1378 1379 6b87dc9-6b87dd7 1377->1379 1380 6b87dde-6b87de1 1377->1380 1378->1377 1387 6b87dd9 1379->1387 1388 6b87e26-6b87e3c 1379->1388 1381 6b87de3-6b87dff 1380->1381 1382 6b87e04-6b87e07 1380->1382 1381->1382 1385 6b87e09-6b87e13 1382->1385 1386 6b87e14-6b87e16 1382->1386 1390 6b87e18 1386->1390 1391 6b87e1d-6b87e20 1386->1391 1387->1380 1395 6b87e42-6b87e4b 1388->1395 1396 6b88057-6b88061 1388->1396 1390->1391 1391->1376 1391->1388 1397 6b87e51-6b87e6e 1395->1397 1398 6b88062-6b88076 1395->1398 1405 6b88044-6b88051 1397->1405 1406 6b87e74-6b87e9c 1397->1406 1401 6b88078-6b88079 1398->1401 1402 6b8807a-6b88097 1398->1402 1401->1402 1404 6b88099-6b8809c 1402->1404 1407 6b882d1-6b882d4 1404->1407 1408 6b880a2-6b880b1 1404->1408 1405->1395 1405->1396 1406->1405 1427 6b87ea2-6b87eab 1406->1427 1409 6b882d6-6b882f2 1407->1409 1410 6b882f7-6b882fa 1407->1410 1418 6b880d0-6b88114 1408->1418 1419 6b880b3-6b880ce 1408->1419 1409->1410 1412 6b88300-6b8830c 1410->1412 1413 6b883a5-6b883a7 1410->1413 1420 6b88317-6b88319 1412->1420 1415 6b883a9 1413->1415 1416 6b883ae-6b883b1 1413->1416 1415->1416 1416->1404 1421 6b883b7-6b883c0 1416->1421 1433 6b8811a-6b8812b 1418->1433 1434 6b882a5-6b882bb 1418->1434 1419->1418 1423 6b8831b-6b88321 1420->1423 1424 6b88331-6b88335 1420->1424 1429 6b88323 1423->1429 1430 6b88325-6b88327 1423->1430 1431 6b88343 1424->1431 1432 6b88337-6b88341 1424->1432 1427->1398 1435 6b87eb1-6b87ecd 1427->1435 1429->1424 1430->1424 1437 6b88348-6b8834a 1431->1437 1432->1437 1445 6b88290-6b8829f 1433->1445 1446 6b88131-6b8814e 1433->1446 1434->1407 1443 6b88032-6b8803e 1435->1443 1444 6b87ed3-6b87efd 1435->1444 1439 6b8835b-6b88394 1437->1439 1440 6b8834c-6b8834f 1437->1440 1439->1408 1462 6b8839a-6b883a4 1439->1462 1440->1421 1443->1405 1443->1427 1460 6b88028-6b8802d 1444->1460 1461 6b87f03-6b87f2b 1444->1461 1445->1433 1445->1434 1446->1445 1456 6b88154-6b8824a call 6b865a0 1446->1456 1510 6b88258 1456->1510 1511 6b8824c-6b88256 1456->1511 1460->1443 1461->1460 1468 6b87f31-6b87f5f 1461->1468 1468->1460 1473 6b87f65-6b87f6e 1468->1473 1473->1460 1475 6b87f74-6b87fa6 1473->1475 1483 6b87fa8-6b87fac 1475->1483 1484 6b87fb1-6b87fcd 1475->1484 1483->1460 1485 6b87fae 1483->1485 1484->1443 1486 6b87fcf-6b88026 call 6b865a0 1484->1486 1485->1484 1486->1443 1512 6b8825d-6b8825f 1510->1512 1511->1512 1512->1445 1513 6b88261-6b88266 1512->1513 1514 6b88268-6b88272 1513->1514 1515 6b88274 1513->1515 1516 6b88279-6b8827b 1514->1516 1515->1516 1516->1445 1517 6b8827d-6b88289 1516->1517 1517->1445
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq
                                                                                                              • API String ID: 0-3550614674
                                                                                                              • Opcode ID: 4a06ac3b9ac3118c5a85cb7de7638e74c9720a577f173b02171e488bc3901a8a
                                                                                                              • Instruction ID: 27edf62c366b6b2b25df3f1393ce648f051b500589d52157936e2699c0d16567
                                                                                                              • Opcode Fuzzy Hash: 4a06ac3b9ac3118c5a85cb7de7638e74c9720a577f173b02171e488bc3901a8a
                                                                                                              • Instruction Fuzzy Hash: 1D02AF70B102098FDB64EF65D650AAEB7E6FF84300F648569D405EB394DB39EC86CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $
                                                                                                              • API String ID: 0-3993045852
                                                                                                              • Opcode ID: b0a82ebaf9496169e604536a4ea57008cbe6d35258f0635efbb7a731b30d9d6d
                                                                                                              • Instruction ID: 802987f47b3bd985c5d43affc14eebed5d10c09fdea4f60388787100ec45f34c
                                                                                                              • Opcode Fuzzy Hash: b0a82ebaf9496169e604536a4ea57008cbe6d35258f0635efbb7a731b30d9d6d
                                                                                                              • Instruction Fuzzy Hash: 8022C3B6E102058FDFB4EBA4C5806AEB7F6FF84320F2484AAD415AB355DA35DC41CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 80af04f6f2fbe1c9a03e8933065ae84359ebd52418c644fcaa9ecc4fc0574901
                                                                                                              • Instruction ID: 5a4dcd321e2fd76925b5b4493ff4e0cf72ea1bd5696489f7265fce02807579d7
                                                                                                              • Opcode Fuzzy Hash: 80af04f6f2fbe1c9a03e8933065ae84359ebd52418c644fcaa9ecc4fc0574901
                                                                                                              • Instruction Fuzzy Hash: 32629E74B002058FDB54EB68D644AADB7F2EF88314F2484A9E415EB395EB35ED42CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 64fd391d5199961bf6b8978447679b7c81c2c36c4c5902ba043a271885027da0
                                                                                                              • Instruction ID: fe8713efae1877a856b95f67399760d2cd4c8434969366bbae00900bd351075a
                                                                                                              • Opcode Fuzzy Hash: 64fd391d5199961bf6b8978447679b7c81c2c36c4c5902ba043a271885027da0
                                                                                                              • Instruction Fuzzy Hash: 013281B4B102098FDF64EF68D590AAEBBB2FB88310F109565D505E7395DB35EC42CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 142c4bcfab8430fa7ade5a742b430dbdf8ae9bddd5b74f3cdd657536c2fc616f
                                                                                                              • Instruction ID: 76cab4d77694bd43f3abf6d317925d5c7e3a1d56ef8d0d311d64a64793c8bce2
                                                                                                              • Opcode Fuzzy Hash: 142c4bcfab8430fa7ade5a742b430dbdf8ae9bddd5b74f3cdd657536c2fc616f
                                                                                                              • Instruction Fuzzy Hash: 5B22A0B0E002098FDF64EB68D5907AEB7B2FB45310F249566E415EB395CA39DC81CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 527 6b8ace0-6b8acfe 528 6b8ad00-6b8ad03 527->528 529 6b8ad14-6b8ad17 528->529 530 6b8ad05-6b8ad09 528->530 533 6b8ad19-6b8ad1e 529->533 534 6b8ad21-6b8ad24 529->534 531 6b8af0c-6b8af16 530->531 532 6b8ad0f 530->532 532->529 533->534 535 6b8ad3e-6b8ad41 534->535 536 6b8ad26-6b8ad39 534->536 537 6b8aefd-6b8af06 535->537 538 6b8ad47-6b8ad4a 535->538 536->535 537->531 539 6b8ad5f-6b8ad68 537->539 541 6b8ad5a-6b8ad5d 538->541 542 6b8ad4c-6b8ad55 538->542 544 6b8ad6e-6b8ad72 539->544 545 6b8af17-6b8af21 539->545 541->539 543 6b8ad77-6b8ad7a 541->543 542->541 546 6b8ad7c-6b8ad89 543->546 547 6b8ad8e-6b8ad91 543->547 544->543 552 6b8aed3-6b8aed6 545->552 553 6b8af23-6b8af25 545->553 546->547 548 6b8ad93-6b8adaf 547->548 549 6b8adb4-6b8adb6 547->549 548->549 554 6b8adb8 549->554 555 6b8adbd-6b8adc0 549->555 556 6b8aed7-6b8aef3 552->556 553->556 559 6b8af27-6b8af2c 553->559 554->555 555->528 557 6b8adc6-6b8adea 555->557 574 6b8aefa 556->574 557->574 575 6b8adf0-6b8adff 557->575 560 6b8af3e-6b8af4e 559->560 561 6b8af2e-6b8af3b 559->561 562 6b8af50-6b8af53 560->562 561->560 566 6b8af60-6b8af63 562->566 567 6b8af55-6b8af59 562->567 570 6b8af70-6b8af73 566->570 571 6b8af65-6b8af6f 566->571 568 6b8af79-6b8afb4 567->568 569 6b8af5b 567->569 584 6b8afba-6b8afc6 568->584 585 6b8b1a7-6b8b1ba 568->585 569->566 570->568 576 6b8b1dc-6b8b1df 570->576 574->537 587 6b8ae01-6b8ae07 575->587 588 6b8ae17-6b8ae52 call 6b865a0 575->588 579 6b8b1ee-6b8b1f1 576->579 580 6b8b1e1 call 6b8b238 576->580 581 6b8b1f3-6b8b20f 579->581 582 6b8b214-6b8b216 579->582 586 6b8b1e7-6b8b1e9 580->586 581->582 589 6b8b218 582->589 590 6b8b21d-6b8b220 582->590 597 6b8afc8-6b8afe1 584->597 598 6b8afe6-6b8b02a 584->598 591 6b8b1bc 585->591 586->579 593 6b8ae09 587->593 594 6b8ae0b-6b8ae0d 587->594 610 6b8ae6a-6b8ae81 588->610 611 6b8ae54-6b8ae5a 588->611 589->590 590->562 595 6b8b226-6b8b230 590->595 591->576 593->588 594->588 597->591 615 6b8b02c-6b8b03e 598->615 616 6b8b046-6b8b085 598->616 621 6b8ae99-6b8aeaa 610->621 622 6b8ae83-6b8ae89 610->622 613 6b8ae5c 611->613 614 6b8ae5e-6b8ae60 611->614 613->610 614->610 615->616 623 6b8b08b-6b8b166 call 6b865a0 616->623 624 6b8b16c-6b8b181 616->624 632 6b8aeac-6b8aeb2 621->632 633 6b8aec2-6b8aecb 621->633 625 6b8ae8b 622->625 626 6b8ae8d-6b8ae8f 622->626 623->624 624->585 625->621 626->621 635 6b8aeb4 632->635 636 6b8aeb6-6b8aeb8 632->636 633->552 635->633 636->633
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1078448309
                                                                                                              • Opcode ID: f22c1da8bb1e39ef2abad702963762d633bdc0cb66131979197885844d564c50
                                                                                                              • Instruction ID: c0fc966c444ee2ab2905a4093bd636a10939bcdc4b40e165b5bfb6bd65dd1b22
                                                                                                              • Opcode Fuzzy Hash: f22c1da8bb1e39ef2abad702963762d633bdc0cb66131979197885844d564c50
                                                                                                              • Instruction Fuzzy Hash: BDE17170E202098FDB65EF69D5906AEB7B2EF85300F20896AD405EB354DB35EC46CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 784 6b8b658-6b8b67a 785 6b8b67c-6b8b67f 784->785 786 6b8b691-6b8b694 785->786 787 6b8b681 785->787 788 6b8b6f8-6b8b6fb 786->788 789 6b8b696-6b8b6f3 call 6b865a0 786->789 792 6b8b689-6b8b68c 787->792 790 6b8b6fd-6b8b6ff 788->790 791 6b8b702-6b8b705 788->791 789->788 790->791 793 6b8b743-6b8b746 791->793 794 6b8b707-6b8b71c 791->794 792->786 797 6b8b748-6b8b74b 793->797 798 6b8b750-6b8b753 793->798 803 6b8b722-6b8b73e 794->803 804 6b8b9f3-6b8ba2e 794->804 797->798 801 6b8b76a-6b8b76d 798->801 802 6b8b755-6b8b759 798->802 806 6b8b78a-6b8b78d 801->806 807 6b8b76f-6b8b778 801->807 802->804 805 6b8b75f-6b8b765 802->805 803->793 818 6b8ba30-6b8ba33 804->818 805->801 809 6b8b78f-6b8b79b 806->809 810 6b8b7a0-6b8b7a3 806->810 807->804 808 6b8b77e-6b8b785 807->808 808->806 809->810 810->797 812 6b8b7a5-6b8b7a8 810->812 816 6b8b7aa-6b8b7ae 812->816 817 6b8b7bf-6b8b7c2 812->817 816->804 820 6b8b7b4-6b8b7ba 816->820 823 6b8b7c8-6b8b7cb 817->823 824 6b8b8e3-6b8b8ec 817->824 821 6b8ba35-6b8ba51 818->821 822 6b8ba56-6b8ba59 818->822 820->817 821->822 829 6b8ba5f-6b8ba87 822->829 830 6b8bcc5-6b8bcc7 822->830 826 6b8b7ed-6b8b7f0 823->826 827 6b8b7cd-6b8b7e8 823->827 824->807 825 6b8b8f2 824->825 833 6b8b8f7-6b8b8fa 825->833 831 6b8b800-6b8b803 826->831 832 6b8b7f2-6b8b7f5 826->832 827->826 882 6b8ba89-6b8ba8c 829->882 883 6b8ba91-6b8bad5 829->883 835 6b8bcc9 830->835 836 6b8bcce-6b8bcd1 830->836 841 6b8b813-6b8b816 831->841 842 6b8b805-6b8b80e 831->842 839 6b8b7fb 832->839 840 6b8b9b2-6b8b9b5 832->840 843 6b8b8fc-6b8b901 833->843 844 6b8b904-6b8b907 833->844 835->836 836->818 837 6b8bcd7-6b8bce0 836->837 839->831 840->804 850 6b8b9b7-6b8b9be 840->850 841->797 847 6b8b81c-6b8b81f 841->847 842->841 843->844 848 6b8b909-6b8b90d 844->848 849 6b8b92a-6b8b92d 844->849 853 6b8b821-6b8b822 847->853 854 6b8b827-6b8b82a 847->854 848->804 855 6b8b913-6b8b923 848->855 856 6b8b93a-6b8b93d 849->856 857 6b8b92f-6b8b935 849->857 858 6b8b9c3-6b8b9c6 850->858 853->854 861 6b8b82c-6b8b830 854->861 862 6b8b851-6b8b854 854->862 869 6b8b959-6b8b95d 855->869 885 6b8b925 855->885 863 6b8b93f-6b8b943 856->863 864 6b8b954-6b8b957 856->864 857->856 865 6b8b9c8-6b8b9cf 858->865 866 6b8b9d6-6b8b9d8 858->866 861->804 875 6b8b836-6b8b846 861->875 862->832 876 6b8b856-6b8b859 862->876 863->804 877 6b8b949-6b8b94f 863->877 864->869 870 6b8b97e-6b8b981 864->870 867 6b8b9d1 865->867 868 6b8b983-6b8b98c 865->868 871 6b8b9da 866->871 872 6b8b9df-6b8b9e2 866->872 867->866 884 6b8b991-6b8b994 868->884 869->804 880 6b8b963-6b8b973 869->880 870->868 870->884 871->872 872->785 881 6b8b9e8-6b8b9f2 872->881 875->848 897 6b8b84c 875->897 878 6b8b85b-6b8b877 876->878 879 6b8b87c-6b8b87f 876->879 877->864 878->879 886 6b8b8be-6b8b8c1 879->886 887 6b8b881-6b8b896 879->887 880->797 898 6b8b979 880->898 882->837 907 6b8bcba-6b8bcc4 883->907 908 6b8badb-6b8bae4 883->908 888 6b8b9a4-6b8b9a7 884->888 889 6b8b996-6b8b99f 884->889 885->849 895 6b8b8cb-6b8b8ce 886->895 896 6b8b8c3-6b8b8c6 886->896 887->804 903 6b8b89c-6b8b8b9 887->903 888->797 894 6b8b9ad-6b8b9b0 888->894 889->888 894->840 894->858 900 6b8b8de-6b8b8e1 895->900 901 6b8b8d0-6b8b8d9 895->901 896->895 897->862 898->870 900->824 900->833 901->900 903->886 909 6b8baea-6b8bb56 call 6b865a0 908->909 910 6b8bcb0-6b8bcb5 908->910 918 6b8bb5c-6b8bb61 909->918 919 6b8bc50-6b8bc65 909->919 910->907 921 6b8bb7d 918->921 922 6b8bb63-6b8bb69 918->922 919->910 923 6b8bb7f-6b8bb85 921->923 924 6b8bb6b-6b8bb6d 922->924 925 6b8bb6f-6b8bb71 922->925 926 6b8bb9a-6b8bba7 923->926 927 6b8bb87-6b8bb8d 923->927 928 6b8bb7b 924->928 925->928 935 6b8bba9-6b8bbaf 926->935 936 6b8bbbf-6b8bbcc 926->936 929 6b8bc3b-6b8bc4a 927->929 930 6b8bb93 927->930 928->923 929->918 929->919 930->926 931 6b8bbce-6b8bbdb 930->931 932 6b8bc02-6b8bc0f 930->932 941 6b8bbdd-6b8bbe3 931->941 942 6b8bbf3-6b8bc00 931->942 943 6b8bc11-6b8bc17 932->943 944 6b8bc27-6b8bc34 932->944 938 6b8bbb1 935->938 939 6b8bbb3-6b8bbb5 935->939 936->929 938->936 939->936 946 6b8bbe5 941->946 947 6b8bbe7-6b8bbe9 941->947 942->929 948 6b8bc19 943->948 949 6b8bc1b-6b8bc1d 943->949 944->929 946->942 947->942 948->944 949->944
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1342094364
                                                                                                              • Opcode ID: 201016ad171f0d3b703f7904d1fc59fa99d224e62a922874d4a53f036c913704
                                                                                                              • Instruction ID: e1893430bfdd2b16ecf683368625581b6c94f4ef913b5ecec9174edcf2c5b608
                                                                                                              • Opcode Fuzzy Hash: 201016ad171f0d3b703f7904d1fc59fa99d224e62a922874d4a53f036c913704
                                                                                                              • Instruction Fuzzy Hash: 44027DB0E1020A8FDB64EF68D5806ADB7B2FB45310F2095AAD415DB355DB35EC81CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 952 6b72873-6b72907 GetCurrentProcess 956 6b72910-6b72944 GetCurrentThread 952->956 957 6b72909-6b7290f 952->957 958 6b72946-6b7294c 956->958 959 6b7294d-6b72981 GetCurrentProcess 956->959 957->956 958->959 961 6b72983-6b72989 959->961 962 6b7298a-6b729a2 959->962 961->962 974 6b729a5 call 6b72a48 962->974 975 6b729a5 call 6b72e38 962->975 976 6b729a5 call 6b72e28 962->976 965 6b729ab-6b729da GetCurrentThreadId 966 6b729e3-6b72a45 965->966 967 6b729dc-6b729e2 965->967 967->966 974->965 975->965 976->965
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 06B728F6
                                                                                                              • GetCurrentThread.KERNEL32 ref: 06B72933
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 06B72970
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 06B729C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 356e6c26be7deeaab0fd6f2550e9fee1455c1ce615d144a24c1b7e9277081a0d
                                                                                                              • Instruction ID: fcb05200c78325f0230e2a43cd9951ab916a69f3b4d1536eda774599a12277df
                                                                                                              • Opcode Fuzzy Hash: 356e6c26be7deeaab0fd6f2550e9fee1455c1ce615d144a24c1b7e9277081a0d
                                                                                                              • Instruction Fuzzy Hash: 9E5145B0900249CFDB54DFAAD948BDEBBF1EF48304F248469E419A73A0D7359984CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 977 6b72878-6b72907 GetCurrentProcess 981 6b72910-6b72944 GetCurrentThread 977->981 982 6b72909-6b7290f 977->982 983 6b72946-6b7294c 981->983 984 6b7294d-6b72981 GetCurrentProcess 981->984 982->981 983->984 986 6b72983-6b72989 984->986 987 6b7298a-6b729a2 984->987 986->987 999 6b729a5 call 6b72a48 987->999 1000 6b729a5 call 6b72e38 987->1000 1001 6b729a5 call 6b72e28 987->1001 990 6b729ab-6b729da GetCurrentThreadId 991 6b729e3-6b72a45 990->991 992 6b729dc-6b729e2 990->992 992->991 999->990 1000->990 1001->990
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 06B728F6
                                                                                                              • GetCurrentThread.KERNEL32 ref: 06B72933
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 06B72970
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 06B729C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 3e674d3afb2f57532d7443f5c45621e56b02f4193463d4e1c7969a0adf1eb79e
                                                                                                              • Instruction ID: b3ddaec3218dea69713aaec014c733f3b5777867a36d81e48b6fd97a07d579c9
                                                                                                              • Opcode Fuzzy Hash: 3e674d3afb2f57532d7443f5c45621e56b02f4193463d4e1c7969a0adf1eb79e
                                                                                                              • Instruction Fuzzy Hash: 405154B0900249CFDB54DFAAD948B9EBBF1EB48304F248469E419A73A0D7359984CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1002 6b89158-6b8917d 1003 6b8917f-6b89182 1002->1003 1004 6b891a8-6b891ab 1003->1004 1005 6b89184-6b891a3 1003->1005 1006 6b89a6b-6b89a6d 1004->1006 1007 6b891b1-6b891c6 1004->1007 1005->1004 1009 6b89a6f 1006->1009 1010 6b89a74-6b89a77 1006->1010 1013 6b891c8-6b891ce 1007->1013 1014 6b891de-6b891f4 1007->1014 1009->1010 1010->1003 1012 6b89a7d-6b89a87 1010->1012 1016 6b891d0 1013->1016 1017 6b891d2-6b891d4 1013->1017 1019 6b891ff-6b89201 1014->1019 1016->1014 1017->1014 1020 6b89219-6b8928a 1019->1020 1021 6b89203-6b89209 1019->1021 1032 6b8928c-6b892af 1020->1032 1033 6b892b6-6b892d2 1020->1033 1022 6b8920b 1021->1022 1023 6b8920d-6b8920f 1021->1023 1022->1020 1023->1020 1032->1033 1038 6b892fe-6b89319 1033->1038 1039 6b892d4-6b892f7 1033->1039 1044 6b8931b-6b8933d 1038->1044 1045 6b89344-6b8935f 1038->1045 1039->1038 1044->1045 1050 6b8938a-6b89394 1045->1050 1051 6b89361-6b89383 1045->1051 1052 6b893a4-6b8941e 1050->1052 1053 6b89396-6b8939f 1050->1053 1051->1050 1059 6b8946b-6b89480 1052->1059 1060 6b89420-6b8943e 1052->1060 1053->1012 1059->1006 1064 6b8945a-6b89469 1060->1064 1065 6b89440-6b8944f 1060->1065 1064->1059 1064->1060 1065->1064
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: 86373f3a2fb85e6d13e0d67b9ca73fb2eeab1d3f53463f449e0737f3a322bf87
                                                                                                              • Instruction ID: 1863a54a394f53f375d0b1007b66b04f2c82764619f051f167e9c25257f4070a
                                                                                                              • Opcode Fuzzy Hash: 86373f3a2fb85e6d13e0d67b9ca73fb2eeab1d3f53463f449e0737f3a322bf87
                                                                                                              • Instruction Fuzzy Hash: A4914370F1021A8FDF64EF69D9507AE73F6EF84240F148569D809A7398EA35DC41CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1068 6b8cf48-6b8cf63 1069 6b8cf65-6b8cf68 1068->1069 1070 6b8cf6a-6b8cfac 1069->1070 1071 6b8cfb1-6b8cfb4 1069->1071 1070->1071 1072 6b8cfb6-6b8cfd2 1071->1072 1073 6b8cfd7-6b8cfda 1071->1073 1072->1073 1074 6b8cfdc-6b8d01e 1073->1074 1075 6b8d023-6b8d026 1073->1075 1074->1075 1078 6b8d028-6b8d037 1075->1078 1079 6b8d06f-6b8d072 1075->1079 1080 6b8d039-6b8d03e 1078->1080 1081 6b8d046-6b8d052 1078->1081 1084 6b8d0bb-6b8d0be 1079->1084 1085 6b8d074-6b8d083 1079->1085 1080->1081 1089 6b8d058-6b8d06a 1081->1089 1090 6b8d965-6b8d99e 1081->1090 1086 6b8d0c0-6b8d102 1084->1086 1087 6b8d107-6b8d10a 1084->1087 1091 6b8d092-6b8d09e 1085->1091 1092 6b8d085-6b8d08a 1085->1092 1086->1087 1093 6b8d110-6b8d113 1087->1093 1094 6b8d434-6b8d440 1087->1094 1089->1079 1107 6b8d9a0-6b8d9a3 1090->1107 1091->1090 1095 6b8d0a4-6b8d0b6 1091->1095 1092->1091 1098 6b8d11d-6b8d120 1093->1098 1099 6b8d115-6b8d11a 1093->1099 1094->1078 1101 6b8d446-6b8d733 1094->1101 1095->1084 1105 6b8d12f-6b8d132 1098->1105 1106 6b8d122-6b8d124 1098->1106 1099->1098 1281 6b8d739-6b8d73f 1101->1281 1282 6b8d95a-6b8d964 1101->1282 1112 6b8d17b-6b8d17e 1105->1112 1113 6b8d134-6b8d176 1105->1113 1110 6b8d12a 1106->1110 1111 6b8d2ef-6b8d2f8 1106->1111 1116 6b8d9a5-6b8d9c1 1107->1116 1117 6b8d9c6-6b8d9c9 1107->1117 1110->1105 1124 6b8d2fa-6b8d2ff 1111->1124 1125 6b8d307-6b8d313 1111->1125 1120 6b8d180-6b8d1c2 1112->1120 1121 6b8d1c7-6b8d1ca 1112->1121 1113->1112 1116->1117 1122 6b8d9cb-6b8d9f7 1117->1122 1123 6b8d9fc-6b8d9ff 1117->1123 1120->1121 1134 6b8d1cc-6b8d20e 1121->1134 1135 6b8d213-6b8d216 1121->1135 1122->1123 1129 6b8da0e-6b8da10 1123->1129 1130 6b8da01 call 6b8dabd 1123->1130 1124->1125 1127 6b8d319-6b8d32d 1125->1127 1128 6b8d424-6b8d429 1125->1128 1153 6b8d431 1127->1153 1154 6b8d333-6b8d345 1127->1154 1128->1153 1138 6b8da12 1129->1138 1139 6b8da17-6b8da1a 1129->1139 1150 6b8da07-6b8da09 1130->1150 1134->1135 1140 6b8d218-6b8d25a 1135->1140 1141 6b8d25f-6b8d262 1135->1141 1138->1139 1139->1107 1152 6b8da1c-6b8da2b 1139->1152 1140->1141 1143 6b8d2ab-6b8d2ae 1141->1143 1144 6b8d264-6b8d2a6 1141->1144 1156 6b8d2bd-6b8d2c0 1143->1156 1157 6b8d2b0-6b8d2b2 1143->1157 1144->1143 1150->1129 1172 6b8da2d-6b8da90 call 6b865a0 1152->1172 1173 6b8da92-6b8daa7 1152->1173 1153->1094 1175 6b8d369-6b8d36b 1154->1175 1176 6b8d347-6b8d34d 1154->1176 1164 6b8d2dd-6b8d2df 1156->1164 1165 6b8d2c2-6b8d2d8 1156->1165 1157->1153 1163 6b8d2b8 1157->1163 1163->1156 1170 6b8d2e1 1164->1170 1171 6b8d2e6-6b8d2e9 1164->1171 1165->1164 1170->1171 1171->1069 1171->1111 1172->1173 1193 6b8daa8 1173->1193 1188 6b8d375-6b8d381 1175->1188 1185 6b8d34f 1176->1185 1186 6b8d351-6b8d35d 1176->1186 1191 6b8d35f-6b8d367 1185->1191 1186->1191 1204 6b8d38f 1188->1204 1205 6b8d383-6b8d38d 1188->1205 1191->1188 1193->1193 1210 6b8d394-6b8d396 1204->1210 1205->1210 1210->1153 1212 6b8d39c-6b8d3b8 call 6b865a0 1210->1212 1222 6b8d3ba-6b8d3bf 1212->1222 1223 6b8d3c7-6b8d3d3 1212->1223 1222->1223 1223->1128 1224 6b8d3d5-6b8d422 1223->1224 1224->1153 1283 6b8d74e-6b8d757 1281->1283 1284 6b8d741-6b8d746 1281->1284 1283->1090 1285 6b8d75d-6b8d770 1283->1285 1284->1283 1287 6b8d94a-6b8d954 1285->1287 1288 6b8d776-6b8d77c 1285->1288 1287->1281 1287->1282 1289 6b8d78b-6b8d794 1288->1289 1290 6b8d77e-6b8d783 1288->1290 1289->1090 1291 6b8d79a-6b8d7bb 1289->1291 1290->1289 1294 6b8d7ca-6b8d7d3 1291->1294 1295 6b8d7bd-6b8d7c2 1291->1295 1294->1090 1296 6b8d7d9-6b8d7f6 1294->1296 1295->1294 1296->1287 1299 6b8d7fc-6b8d802 1296->1299 1299->1090 1300 6b8d808-6b8d821 1299->1300 1302 6b8d93d-6b8d944 1300->1302 1303 6b8d827-6b8d84e 1300->1303 1302->1287 1302->1299 1303->1090 1306 6b8d854-6b8d85e 1303->1306 1306->1090 1307 6b8d864-6b8d87b 1306->1307 1309 6b8d88a-6b8d8a5 1307->1309 1310 6b8d87d-6b8d888 1307->1310 1309->1302 1315 6b8d8ab-6b8d8c4 call 6b865a0 1309->1315 1310->1309 1319 6b8d8d3-6b8d8dc 1315->1319 1320 6b8d8c6-6b8d8cb 1315->1320 1319->1090 1321 6b8d8e2-6b8d936 1319->1321 1320->1319 1321->1302
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq
                                                                                                              • API String ID: 0-2086306503
                                                                                                              • Opcode ID: 554ff6e0ef726b9edf3f284719e164788cff7ecf1be944c9274f387f677c19e4
                                                                                                              • Instruction ID: a9686b1c579ad7041320455c7cf8ea99f64020dd58321ebae06a7a94f47f3526
                                                                                                              • Opcode Fuzzy Hash: 554ff6e0ef726b9edf3f284719e164788cff7ecf1be944c9274f387f677c19e4
                                                                                                              • Instruction Fuzzy Hash: 6A624430A5020A8FCB55EF68D690A5EB7F2FF84304F248969D4159F369DB75EC86CB80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1329 6b84b70-6b84b94 1330 6b84b96-6b84b99 1329->1330 1331 6b85278-6b8527b 1330->1331 1332 6b84b9f-6b84c97 1330->1332 1333 6b8529c-6b8529e 1331->1333 1334 6b8527d-6b85297 1331->1334 1352 6b84d1a-6b84d21 1332->1352 1353 6b84c9d-6b84cea call 6b85419 1332->1353 1335 6b852a0 1333->1335 1336 6b852a5-6b852a8 1333->1336 1334->1333 1335->1336 1336->1330 1338 6b852ae-6b852bb 1336->1338 1354 6b84da5-6b84dae 1352->1354 1355 6b84d27-6b84d97 1352->1355 1366 6b84cf0-6b84d0c 1353->1366 1354->1338 1372 6b84d99 1355->1372 1373 6b84da2 1355->1373 1369 6b84d0e 1366->1369 1370 6b84d17 1366->1370 1369->1370 1370->1352 1372->1373 1373->1354
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fpq$XPpq$\Opq
                                                                                                              • API String ID: 0-2571271785
                                                                                                              • Opcode ID: 5f58dc1e3f2dc3a554c5930aaf5c935a6e3111f9139819c367a35c6ffe5fcbf4
                                                                                                              • Instruction ID: 9138091ea81ee584b330dfc606932d746952eec9c3d5658d4e6972cecd7bf66c
                                                                                                              • Opcode Fuzzy Hash: 5f58dc1e3f2dc3a554c5930aaf5c935a6e3111f9139819c367a35c6ffe5fcbf4
                                                                                                              • Instruction Fuzzy Hash: EA617F70F102199FEB54AFA5C914BAEBAF6FF88700F208429D106AB394DE758C45CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1721 6b89149-6b8917d 1722 6b8917f-6b89182 1721->1722 1723 6b891a8-6b891ab 1722->1723 1724 6b89184-6b891a3 1722->1724 1725 6b89a6b-6b89a6d 1723->1725 1726 6b891b1-6b891c6 1723->1726 1724->1723 1728 6b89a6f 1725->1728 1729 6b89a74-6b89a77 1725->1729 1732 6b891c8-6b891ce 1726->1732 1733 6b891de-6b891f4 1726->1733 1728->1729 1729->1722 1731 6b89a7d-6b89a87 1729->1731 1735 6b891d0 1732->1735 1736 6b891d2-6b891d4 1732->1736 1738 6b891ff-6b89201 1733->1738 1735->1733 1736->1733 1739 6b89219-6b8928a 1738->1739 1740 6b89203-6b89209 1738->1740 1751 6b8928c-6b892af 1739->1751 1752 6b892b6-6b892d2 1739->1752 1741 6b8920b 1740->1741 1742 6b8920d-6b8920f 1740->1742 1741->1739 1742->1739 1751->1752 1757 6b892fe-6b89319 1752->1757 1758 6b892d4-6b892f7 1752->1758 1763 6b8931b-6b8933d 1757->1763 1764 6b89344-6b8935f 1757->1764 1758->1757 1763->1764 1769 6b8938a-6b89394 1764->1769 1770 6b89361-6b89383 1764->1770 1771 6b893a4-6b8941e 1769->1771 1772 6b89396-6b8939f 1769->1772 1770->1769 1778 6b8946b-6b89480 1771->1778 1779 6b89420-6b8943e 1771->1779 1772->1731 1778->1725 1783 6b8945a-6b89469 1779->1783 1784 6b89440-6b8944f 1779->1784 1783->1778 1783->1779 1784->1783
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq
                                                                                                              • API String ID: 0-3550614674
                                                                                                              • Opcode ID: 5c09532d45cf253b4566fb0333d2aa04048ea83c54454a7e5f21b64cfc9430aa
                                                                                                              • Instruction ID: 894224e65c4bbc0cd124b4ae71186962ebc838780e9d3affd9e4eecabc8e984d
                                                                                                              • Opcode Fuzzy Hash: 5c09532d45cf253b4566fb0333d2aa04048ea83c54454a7e5f21b64cfc9430aa
                                                                                                              • Instruction Fuzzy Hash: B5516270B001068FDF64EF78DA607AE73F6EB88640F148469D809E7398EA35EC51CB90
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 06B7B176
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: e5e45f01a666749fa199b9feca2bd96dee9eb951bac79dc442b36d880a90af9a
                                                                                                              • Instruction ID: 4652b2d480fe35c9aef10cbca3bf425568955769bee911634d9a6e27352afbce
                                                                                                              • Opcode Fuzzy Hash: e5e45f01a666749fa199b9feca2bd96dee9eb951bac79dc442b36d880a90af9a
                                                                                                              • Instruction Fuzzy Hash: DE8156B0A00B058FD7A4DF2AD54479ABBF1FF88300F108969D4AAD7A50D775E849CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4137041283.0000000001230000.00000040.00000800.00020000.00000000.sdmp, Offset: 01230000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_1230000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ef9379248c0dd8dac3cb1edb90f3abcaada601ed2ccb64783f1d09ce87d6d882
                                                                                                              • Instruction ID: 8db5e846fd4561669dd08e8a2672373a0908a3065f272584fb00eb219098bc5e
                                                                                                              • Opcode Fuzzy Hash: ef9379248c0dd8dac3cb1edb90f3abcaada601ed2ccb64783f1d09ce87d6d882
                                                                                                              • Instruction Fuzzy Hash: A64124B2D103968FCB14DF79D8042EEBFB2EF89210F15856AD904E7241EB749885CBE1
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06B7D202
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: b67ba38c45a392aa93720fd5ae7b184676b6d8aaaeda7c2165931c0470e12049
                                                                                                              • Instruction ID: a88b0659322c7a19b50b776700740d0f47d7032c995f01a704d6da63479e64e4
                                                                                                              • Opcode Fuzzy Hash: b67ba38c45a392aa93720fd5ae7b184676b6d8aaaeda7c2165931c0470e12049
                                                                                                              • Instruction Fuzzy Hash: 3C41AEB1D003599FDB14CF99C984ADEBFB5FF88350F24816AE819AB210D7719985CF90
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 06B7F8F1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: 173fe57e46e0b8d349f938a07d425a2e0dae2804fc5962be25aafdcde7b1760b
                                                                                                              • Instruction ID: 089a024e64e93fe98c98c6e4e6d71d81778406af34068bc867978ef7ccfbd241
                                                                                                              • Opcode Fuzzy Hash: 173fe57e46e0b8d349f938a07d425a2e0dae2804fc5962be25aafdcde7b1760b
                                                                                                              • Instruction Fuzzy Hash: 5C415DB5900309DFDB54CF99C888AAABBF5FF88314F14C499D529AB321D734A841CFA4
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06B72B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 08e6fafbc3fe0e4a7c65fffe1b8197f4156cd1c4796a014ceb9b8aecf747169b
                                                                                                              • Instruction ID: bd06b9380ae58a9a0d1cda8665ab74b48a50a1b6f79180e46655414da440ba98
                                                                                                              • Opcode Fuzzy Hash: 08e6fafbc3fe0e4a7c65fffe1b8197f4156cd1c4796a014ceb9b8aecf747169b
                                                                                                              • Instruction Fuzzy Hash: 5721E3B5D00249DFDB10CFAAD984ADEBFF5EB48310F14805AE958A7310C374AA44CFA4
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06B72B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: d3be09787bd7dfbf325324e0e9a8f8b9815f76f25dcb1530506bf17859a9384d
                                                                                                              • Instruction ID: 624e1df36740195f3cb2b63ee845dbb402145102c233e3373d41e861a8f40985
                                                                                                              • Opcode Fuzzy Hash: d3be09787bd7dfbf325324e0e9a8f8b9815f76f25dcb1530506bf17859a9384d
                                                                                                              • Instruction Fuzzy Hash: 4121E3B59002499FDB10CFAAD984ADEBFF4EB48310F14801AE918A7310C374AA44CFA4
                                                                                                              APIs
                                                                                                              • GlobalMemoryStatusEx.KERNELBASE ref: 0123EB9F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4137041283.0000000001230000.00000040.00000800.00020000.00000000.sdmp, Offset: 01230000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_1230000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                              • String ID:
                                                                                                              • API String ID: 1890195054-0
                                                                                                              • Opcode ID: 47c8772120127b28e3088cdf223b6d0f5d34ced9377ce3ff876ef87241c2d758
                                                                                                              • Instruction ID: 2452984a2a817572e239ba237578a0588fc98f70db2b4c756358d8c8577348e0
                                                                                                              • Opcode Fuzzy Hash: 47c8772120127b28e3088cdf223b6d0f5d34ced9377ce3ff876ef87241c2d758
                                                                                                              • Instruction Fuzzy Hash: 6D1120B1C0026A9BCB10CFAAC444BDEFBF5BF48320F11816AD918A7240D378A944CFA5
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 06B7B176
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142505190.0000000006B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B70000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b70000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: d2cd5bad643f1aa35174b4f46732ead14fd05095655c0235b464bfc5c9dfb484
                                                                                                              • Instruction ID: 3ba07f7f4923b6d91c95ced350eb99a3b8139abeba0cd2fb35e00c18289313ac
                                                                                                              • Opcode Fuzzy Hash: d2cd5bad643f1aa35174b4f46732ead14fd05095655c0235b464bfc5c9dfb484
                                                                                                              • Instruction Fuzzy Hash: 2A11DFB6C002598FCB10DF9AC844ADEFBF4EB89324F10846AD569B7610C375A545CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: XPpq
                                                                                                              • API String ID: 0-1266478781
                                                                                                              • Opcode ID: 8081e4ba8a3626a3de9dd0a412c290fb26d95a1deed71acec57b3da6b5ac1fec
                                                                                                              • Instruction ID: f9a8474044f6487ebd4b4e8411909adb0cfb331e7e4f8f0d4a807c1576feb305
                                                                                                              • Opcode Fuzzy Hash: 8081e4ba8a3626a3de9dd0a412c290fb26d95a1deed71acec57b3da6b5ac1fec
                                                                                                              • Instruction Fuzzy Hash: A3519F70A102099FDB54AFA9C914B9EBBF6FF88700F208169D106AB3A4DA749C41CF91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq
                                                                                                              • API String ID: 0-902561536
                                                                                                              • Opcode ID: 83aea565eba4b3e4cd671aea695c7d2dab5ea6a74fc20e260b6e836c8b3d9bb5
                                                                                                              • Instruction ID: c665b403b5325158b66f77e029b372e46242acd55a78d09611bb8d7c520b1448
                                                                                                              • Opcode Fuzzy Hash: 83aea565eba4b3e4cd671aea695c7d2dab5ea6a74fc20e260b6e836c8b3d9bb5
                                                                                                              • Instruction Fuzzy Hash: 8D41D370E0030A9FDF64EF65C59469EBBB6FF85300F20456AE412E7284DB70D882CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq
                                                                                                              • API String ID: 0-902561536
                                                                                                              • Opcode ID: d9cfa532300e0fe274bc324de52823c2ff2095d5de6326349c167ee93b93f46c
                                                                                                              • Instruction ID: 24f75f1f87f7bd50a0d56097e51eab6a7f340f0d1230267da9dcceec2a6c0020
                                                                                                              • Opcode Fuzzy Hash: d9cfa532300e0fe274bc324de52823c2ff2095d5de6326349c167ee93b93f46c
                                                                                                              • Instruction Fuzzy Hash: AB31CD70B002058FDB68AF74D65466E7BE6EB89200F249478E406DB399DF3ADD42CBD1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq
                                                                                                              • API String ID: 0-3037731980
                                                                                                              • Opcode ID: 56814b8b8eb3486920fbc8c1de30e1af23b97f62f72ff31e444ef60494ee8580
                                                                                                              • Instruction ID: 70663f2edc063a75b13b099e31cdf7d91ca2d78fba373bf16ec6cfc472d8f6b4
                                                                                                              • Opcode Fuzzy Hash: 56814b8b8eb3486920fbc8c1de30e1af23b97f62f72ff31e444ef60494ee8580
                                                                                                              • Instruction Fuzzy Hash: B6F0C2B1B10205DFDF78AE55EA906AC77A9EB50310F9844B5E809DB294C739DE02CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4eccd59a55fcc6b342801e3b20f45972e2ff282607731549d8f0a3ebec36b583
                                                                                                              • Instruction ID: c66bda3569bfc1e4949921f066f0b091f12441f1782ae1d1950471f1034417da
                                                                                                              • Opcode Fuzzy Hash: 4eccd59a55fcc6b342801e3b20f45972e2ff282607731549d8f0a3ebec36b583
                                                                                                              • Instruction Fuzzy Hash: 6B923574E002048FDB64EF68C584B5DBBF2EF45314F6494A9D819AB365DB35EE82CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de1306d7a07eaf46317b975f949db7fdf0e05d6eac9405e767a6df136d4d812a
                                                                                                              • Instruction ID: a8f4db528957672b7663860cc4f5a57d0c1cb639fc8db060c8c490c23a556f9d
                                                                                                              • Opcode Fuzzy Hash: de1306d7a07eaf46317b975f949db7fdf0e05d6eac9405e767a6df136d4d812a
                                                                                                              • Instruction Fuzzy Hash: 3B61C2B2F001114FCF55AA7DC98066EBADBEFD4620B154479E40ADB375EE69DC02C781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0acf5fa102dd819359485a6a4a97d9cc9c5f3419a6d5169dbde71452e4e6ae46
                                                                                                              • Instruction ID: 7a7886eab33fbad484af584e96c33befc26e4930967b7ee1a03feaae42ff6855
                                                                                                              • Opcode Fuzzy Hash: 0acf5fa102dd819359485a6a4a97d9cc9c5f3419a6d5169dbde71452e4e6ae46
                                                                                                              • Instruction Fuzzy Hash: 3E815B70B1020A8FDF54EFA8C5546AEB7F2EB88300F108569D50AEB398EB35DC46CB41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 20a3931f5995f8bf87c249bca9dd2cda7c76c11c715843eff0404161ce3b696e
                                                                                                              • Instruction ID: d36e05ed62cecc4899ad6443c92667ebe94f144af68dfb4f1a0b0369a988a28a
                                                                                                              • Opcode Fuzzy Hash: 20a3931f5995f8bf87c249bca9dd2cda7c76c11c715843eff0404161ce3b696e
                                                                                                              • Instruction Fuzzy Hash: 6A915D74E1021A8FDF60DF68C890B9DB7B1FF89310F208599D549AB395DB70AA85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 22066edb9d674562c1746f716c6daf0ef8114ea9e2b19ebf0af6540e3eaea116
                                                                                                              • Instruction ID: a359b4b25d5a6fa81a19c6edbaf573c186e9ee8f0bd440b62799ff3556bdcc54
                                                                                                              • Opcode Fuzzy Hash: 22066edb9d674562c1746f716c6daf0ef8114ea9e2b19ebf0af6540e3eaea116
                                                                                                              • Instruction Fuzzy Hash: FC915B74E1021A8FDF60DF68C880B9DB7B1FF89310F208599D549AB394DB70AA85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: da538cde85911339b8e26cfeb8cf6fe7ac56ace1f582bc9436d4d14e7d372583
                                                                                                              • Instruction ID: 83753147fa84acf18175765e85773ff5efd091c67963b7ccf2d8ced5430b9712
                                                                                                              • Opcode Fuzzy Hash: da538cde85911339b8e26cfeb8cf6fe7ac56ace1f582bc9436d4d14e7d372583
                                                                                                              • Instruction Fuzzy Hash: E56137B1F10109DFCF54BB78E8542BEBBBAEB84351F1088B9E506D7255DB318955CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 865ab36ce0bd04023a0dfdd154cb5783b8c50fcb0004132f1df0802fe217e478
                                                                                                              • Instruction ID: 2b7e0106c858e31ec22ab1dc3ee9ae23af0daf4d9c6f2be43fe3a2e31bce5708
                                                                                                              • Opcode Fuzzy Hash: 865ab36ce0bd04023a0dfdd154cb5783b8c50fcb0004132f1df0802fe217e478
                                                                                                              • Instruction Fuzzy Hash: 8E712AB0A102099FDB54EBA9D990A9EBBF6FF84304F24C469D415EB355DB30EC46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4a850882db91d61d9190b322e055d9c4ec7487a1fd0b5e9af28b39b47bee7f72
                                                                                                              • Instruction ID: cbe286fa7b4efeb30badc1e42638be16692559e3e23472273a7b23b15a8df767
                                                                                                              • Opcode Fuzzy Hash: 4a850882db91d61d9190b322e055d9c4ec7487a1fd0b5e9af28b39b47bee7f72
                                                                                                              • Instruction Fuzzy Hash: 65711AB0A102099FDB54EFA9D990A9EBBF6FF84304F248469D415EB355DB30EC46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad092c16159afa36f0b3f24eecc6980d83af3032749fd7d379be9bdf8a74e8d2
                                                                                                              • Instruction ID: e9a1168404105927cef848d60ed9d3307f005de12878f5ba58b27afe57066ffd
                                                                                                              • Opcode Fuzzy Hash: ad092c16159afa36f0b3f24eecc6980d83af3032749fd7d379be9bdf8a74e8d2
                                                                                                              • Instruction Fuzzy Hash: 5251EA70B602049FEF64766CD96473F366ED789390F20486AD10AD33E9CA79CC45D7A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 50342b8d34cdf46ac94ac289b38d872fab21670e856bb185b45b65597ab8c9db
                                                                                                              • Instruction ID: 021d60b5e670e3be7e83f5c2e767d63c0fa998f78da6b11de5fa0a82755af696
                                                                                                              • Opcode Fuzzy Hash: 50342b8d34cdf46ac94ac289b38d872fab21670e856bb185b45b65597ab8c9db
                                                                                                              • Instruction Fuzzy Hash: ED519770B602089FEF64766CDA6473F365ED789390F20486AD10AD33E9CA79CC45D7A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 80a6f9db4a8e21233fb62f9e0be9d8c869717538ef8a08a2c2f6bb87692f9476
                                                                                                              • Instruction ID: 0d1e0a138f68f7785807a4fe34f7cf3d960cae6134d00e111459a395a8612c64
                                                                                                              • Opcode Fuzzy Hash: 80a6f9db4a8e21233fb62f9e0be9d8c869717538ef8a08a2c2f6bb87692f9476
                                                                                                              • Instruction Fuzzy Hash: 7D415EB2E006098FCFB0DEA9D880AAFF7B6FB84310F14496AD216D7654D330E955CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 195c13d37e3c7f04d68f289a2643a815f507ee13e605a457f7782ecbff60c7d9
                                                                                                              • Instruction ID: 23d7813301947929290dc3e2013944ba2a0cf558d432743449f4b1e6f4ee1f30
                                                                                                              • Opcode Fuzzy Hash: 195c13d37e3c7f04d68f289a2643a815f507ee13e605a457f7782ecbff60c7d9
                                                                                                              • Instruction Fuzzy Hash: 1F318070E1020A8FDB54EFA4D95469EBBB2FFC9300F208569E916E7354DB71AD42CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e1e8de0a803f6eeab11788098e929f610bed7da8133f1b673ece874aee9598b6
                                                                                                              • Instruction ID: 4a5b5dda081f0f4e2a64ae039e99bc808965e37037d1aff259f1c647f9987911
                                                                                                              • Opcode Fuzzy Hash: e1e8de0a803f6eeab11788098e929f610bed7da8133f1b673ece874aee9598b6
                                                                                                              • Instruction Fuzzy Hash: 8131A670E1030A8FCF64EF64D99069EB7B5FF85304F208966D505AB355EB70E946CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 196649daf6a0bd6ac9f7a808c49e68e819a22225f68de5c84e4b07f9af4fd14d
                                                                                                              • Instruction ID: 671322d255f1727b64685679223c3ae5a79f07320840f083e58389a2f7767f04
                                                                                                              • Opcode Fuzzy Hash: 196649daf6a0bd6ac9f7a808c49e68e819a22225f68de5c84e4b07f9af4fd14d
                                                                                                              • Instruction Fuzzy Hash: 97317E70E102198FDB19EFA4D99469EB7B2EF89300F20C529E906E7354DB71ED42CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8456171ebaaee0ed331e62a63519b9945874b32cbd16be4159a588a55f52e221
                                                                                                              • Instruction ID: 554eee02d398d861e8cb06c330fffce8f38b0564ea54aa65a832de073d8e129b
                                                                                                              • Opcode Fuzzy Hash: 8456171ebaaee0ed331e62a63519b9945874b32cbd16be4159a588a55f52e221
                                                                                                              • Instruction Fuzzy Hash: DE21ABB1F00A058FDB50DFA9DA80AAEB7F5EB48610F148079E905E7390E735D840CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 47fef63245d8dd2e99601f0175ad91612893fa3c10c194c21babe89348c39efd
                                                                                                              • Instruction ID: 68acbdf6006f9cd82c37780e3adbfa0e6b6c761bf8013c088724a14b1ce07ff1
                                                                                                              • Opcode Fuzzy Hash: 47fef63245d8dd2e99601f0175ad91612893fa3c10c194c21babe89348c39efd
                                                                                                              • Instruction Fuzzy Hash: D2219AB1F006059FDF50DFA9DA80AAEBBF5EB48610F148065E905E7390E735D841CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4136779832.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_119d000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 37240a26b8b93031dfc5386d1fc825bb61d6f595aa47ec058099768a74abae42
                                                                                                              • Instruction ID: 33b60bb57dd0f5ce1a9b9501f67c4c1b79be7e4991908ee59fbd5207dcd62a9d
                                                                                                              • Opcode Fuzzy Hash: 37240a26b8b93031dfc5386d1fc825bb61d6f595aa47ec058099768a74abae42
                                                                                                              • Instruction Fuzzy Hash: 8321F271604204DFDF19DF98E9C4B26BBA5FB84314F28C56DD9094B256C33AD446CA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cdb3755e68d5f0247b7a7e568296cffe958acc0705cf873a5426bd6c52bbc290
                                                                                                              • Instruction ID: 93e59e953829bf92b8728752fe644e80e9f56271384af09b9b39084895844857
                                                                                                              • Opcode Fuzzy Hash: cdb3755e68d5f0247b7a7e568296cffe958acc0705cf873a5426bd6c52bbc290
                                                                                                              • Instruction Fuzzy Hash: 5B11A571B041284FCF54AAB8C9146AE73EAEBC8750F008575C406E7354EE79DC02CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b60b8df48b0258460fe75a3614750751f6ccfc4ef26afcff16bd916932cbf2d1
                                                                                                              • Instruction ID: 5a3de776a113e337d6c7831b815328776964c05b4c43b65771ac67273c9fc1d2
                                                                                                              • Opcode Fuzzy Hash: b60b8df48b0258460fe75a3614750751f6ccfc4ef26afcff16bd916932cbf2d1
                                                                                                              • Instruction Fuzzy Hash: 9701B131B141120FDB64EABDD818B6FB7DBEBCA610F148879E10AC7355E959DC42C3A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 400d972bd47f3e7499ef87c03623f21a278a85880358a4793eae899167045cb2
                                                                                                              • Instruction ID: 3a3668eab3dab0aba5a6ff89749e6bba0bc766e054e5dac5cf6ded3036a201ad
                                                                                                              • Opcode Fuzzy Hash: 400d972bd47f3e7499ef87c03623f21a278a85880358a4793eae899167045cb2
                                                                                                              • Instruction Fuzzy Hash: 5801D870B016114FC761EA7CE950B5EB7E5EB87650F1088BAE40AD7395EA16EC02C791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 435072ab70d39af68747c3652915a5cebe906276bf988263f5c54521c31fd751
                                                                                                              • Instruction ID: 9f39ede5cb76ab0999b98e59978118588ec048211c685bb098523a5062023d2a
                                                                                                              • Opcode Fuzzy Hash: 435072ab70d39af68747c3652915a5cebe906276bf988263f5c54521c31fd751
                                                                                                              • Instruction Fuzzy Hash: BF21C3B5D01259EFCB10DF9AD884ADEFFB8FB49710F10816AE918A7200C375A554CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4136779832.000000000119D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0119D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_119d000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                              • Instruction ID: 1f3edfbe6e0a10c8d4f393511e536c6c88514bc2a3edaa6020e8d687f69a4395
                                                                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                              • Instruction Fuzzy Hash: BB11BB75504280CFDF16CF58E5C4B15BFA1FB84314F28C6AAD8494B656C33AD44ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 638ca206dec0cc07e443ab1145848dbc4f9083118d0d3ba2dedf1b2db55f5cd4
                                                                                                              • Instruction ID: b1fec3e7bb45fb3971c333039ebb2803e06c62f6daef4e7281489f1afa573106
                                                                                                              • Opcode Fuzzy Hash: 638ca206dec0cc07e443ab1145848dbc4f9083118d0d3ba2dedf1b2db55f5cd4
                                                                                                              • Instruction Fuzzy Hash: DB01D4B1B141184FDFA4AEB89D146EF76EBEBC8A50F10417AD40AD3284EE65CC028BD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a242a5c72d579cbcec69936a95ca793c2d7be7dd976b4c5c56b4dc07db10dfda
                                                                                                              • Instruction ID: 78924232fad359e8e7b3235e2512dd6f27af996e0d39a92964d3939e69e8ee2b
                                                                                                              • Opcode Fuzzy Hash: a242a5c72d579cbcec69936a95ca793c2d7be7dd976b4c5c56b4dc07db10dfda
                                                                                                              • Instruction Fuzzy Hash: 4B018432B100115FCB65EA7CE454B2A77E6DBCA610F108579E50ACB345EA62EC03C792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 702e3a8e1aa6d0e8da7267c7d2f220c31c51fbb7384b7b78ec5881aaa2976ec9
                                                                                                              • Instruction ID: 8ea18cdb6645dfae48838bb9928beac5154e759c6eaec8be09eb3174e332ca5d
                                                                                                              • Opcode Fuzzy Hash: 702e3a8e1aa6d0e8da7267c7d2f220c31c51fbb7384b7b78ec5881aaa2976ec9
                                                                                                              • Instruction Fuzzy Hash: 6311AFB5D01259AFCB00DF9AD884ADEFFB4FB49720F10816AE918A7240C375A954CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c96f9fa664d225fdb4edc7d01214aad2720015fb209c8ba6a3df22c9e852fe5b
                                                                                                              • Instruction ID: f0ef1a7b13bf4b81382c8c078ffb95abd76eaa33bb46292f677500ce175ae429
                                                                                                              • Opcode Fuzzy Hash: c96f9fa664d225fdb4edc7d01214aad2720015fb209c8ba6a3df22c9e852fe5b
                                                                                                              • Instruction Fuzzy Hash: 7A016231B141110FDB64BABDD454B2FB3DAEBC9A50F108839E50AC7744ED65DC428391
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 822cf575701a9ad5647146b635db68f103257d3bed33bdc6292896bf1e7a8377
                                                                                                              • Instruction ID: 539b28cec424105f857864d2ffbeff6e157ed34fc75d1ed8c9c4742d7381b6c4
                                                                                                              • Opcode Fuzzy Hash: 822cf575701a9ad5647146b635db68f103257d3bed33bdc6292896bf1e7a8377
                                                                                                              • Instruction Fuzzy Hash: C1018131B500114FCB64AA7DD45072E77DADBC9A61F10C839E50AC7344EE65DC03C782
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a5bb0baaeef67de6d2be5b851ac76112f360873f14588b89172a476775257bf
                                                                                                              • Instruction ID: 145df5fce1f626cffceda52e9282c4d51cba50780aed0fdd6839c4232da6bd8d
                                                                                                              • Opcode Fuzzy Hash: 1a5bb0baaeef67de6d2be5b851ac76112f360873f14588b89172a476775257bf
                                                                                                              • Instruction Fuzzy Hash: EF01A970B101114FCB70EABCD550B2EB3D5EB8A650F108879E50AD7354EA16EC02C785
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3aa4604e36f4e53934fe8abf9403d062fe36460527b18a4ba7539c74cdc66124
                                                                                                              • Instruction ID: 7bee7c7eb32e7ca2187bdec3d6af188e68f64c2c9057543ba106d8f30fde3b17
                                                                                                              • Opcode Fuzzy Hash: 3aa4604e36f4e53934fe8abf9403d062fe36460527b18a4ba7539c74cdc66124
                                                                                                              • Instruction Fuzzy Hash: 1AE0D8F1E151895FEF50EEB0CD6578F7BAADB85204F1449D5D405C7142F232C945C740
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1324371161
                                                                                                              • Opcode ID: efce426d0743d84f81dc60214d5a6675e31f4f210d0cf6ba67b708b56f16e01a
                                                                                                              • Instruction ID: e428a4e9da0d32483c3c2c1ca56cc7f6db8087fa25310cb25acadabc068db5b4
                                                                                                              • Opcode Fuzzy Hash: efce426d0743d84f81dc60214d5a6675e31f4f210d0cf6ba67b708b56f16e01a
                                                                                                              • Instruction Fuzzy Hash: D5123A70A102198FDB64EF65C944AAEB7B2FF84304F2085B9D409AB365DF359D85CF90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1078448309
                                                                                                              • Opcode ID: fa1dd89f7f4e6e32ce4b82a20b442106d07c5012397c3de2613749aab2cd3856
                                                                                                              • Instruction ID: e7c1a364f4fe3477e91a5f303c13d137939e8edb4132bd009ea35606b30f968c
                                                                                                              • Opcode Fuzzy Hash: fa1dd89f7f4e6e32ce4b82a20b442106d07c5012397c3de2613749aab2cd3856
                                                                                                              • Instruction Fuzzy Hash: 6D9170B0A10209DFDB68EF64DA5476EBBF6FF84300F20856AE401A7395DB799C41CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1342094364
                                                                                                              • Opcode ID: e5ff6aacc26ad32896e158d33dad752da20d6cc9c66f63f91152f51897a9def9
                                                                                                              • Instruction ID: 68d8b5539c943c0300b662ddd8d72c49f3f242539ff25742ba189780b587f532
                                                                                                              • Opcode Fuzzy Hash: e5ff6aacc26ad32896e158d33dad752da20d6cc9c66f63f91152f51897a9def9
                                                                                                              • Instruction Fuzzy Hash: CDF11EB0B10209CFDB54EF64D554A6EB7B2FB84304F248579D815AB3A8DB39EC46CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: 7bfdf61c3be196f86bee0ccc3532dfb239a4163aad26c069d948057008994fc3
                                                                                                              • Instruction ID: 765868611e4ed70bad1fae6a9b2e8feb9f6fdbba63404ec5e7b29ba6918c92e4
                                                                                                              • Opcode Fuzzy Hash: 7bfdf61c3be196f86bee0ccc3532dfb239a4163aad26c069d948057008994fc3
                                                                                                              • Instruction Fuzzy Hash: F1B13BB4B102098FDB68EFB4D5506AEB7B2FF84300F648569D405AB395DB35DC82CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: 301862ca83341798b7acf4fd23c652fc0df17fdfd87e8f887cd23401b6c7e7af
                                                                                                              • Instruction ID: af5937be5593c66170a621420203d0f8132275866bbce6503186c63166fbdcb6
                                                                                                              • Opcode Fuzzy Hash: 301862ca83341798b7acf4fd23c652fc0df17fdfd87e8f887cd23401b6c7e7af
                                                                                                              • Instruction Fuzzy Hash: CB51C4B0A202049FCF65FB64D9806AEB7B2EB84311F2499AAD805D7395DB35DC42CB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: LRkq$LRkq$$kq$$kq
                                                                                                              • API String ID: 0-2392252538
                                                                                                              • Opcode ID: 6aeaf1ac447d1dd52b76574f61f6b9f930e7338a04a706bacdc12e6efef2f4ac
                                                                                                              • Instruction ID: 6311f4838e80a17652c476e75023dda02cdf738f31eccf86cd3b7fc35d2ccff3
                                                                                                              • Opcode Fuzzy Hash: 6aeaf1ac447d1dd52b76574f61f6b9f930e7338a04a706bacdc12e6efef2f4ac
                                                                                                              • Instruction Fuzzy Hash: 2E51E270B102059FDB68FF78DA50A6AB7E6FF88304F1485A8D4159B3A5DB35EC41CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.4142557053.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_6b80000_Packing List - SAPPHIRE X.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: 66bffa642af35991da6a6708914d1857297456afedd2600318e8c841dabd52e8
                                                                                                              • Instruction ID: 5830d4c6ac360592c00dd04f537448c16f8fe8a41207c1b9f18a7380c0b450ed
                                                                                                              • Opcode Fuzzy Hash: 66bffa642af35991da6a6708914d1857297456afedd2600318e8c841dabd52e8
                                                                                                              • Instruction Fuzzy Hash: 51419170B202058FCF65FF68D5805AEB3B2FF84211F2499AAD8159B355DB39EC42CB91