Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zq6a1iqg.exe

Overview

General Information

Sample name:zq6a1iqg.exe
Analysis ID:1577368
MD5:fd636191c054ea1e9f60d45bb50eaafc
SHA1:351cda4cd5f58d474126f5a60f92d4296f28121e
SHA256:d8efa36e63e09c7999fa217695f94d05e6ba642588f5a9c8f5807c8c816b93c1
Tags:18521511316185215113209bulletproofexeuser-abus3reports
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Silenttrinity Stager Msbuild Activity
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • zq6a1iqg.exe (PID: 6844 cmdline: "C:\Users\user\Desktop\zq6a1iqg.exe" MD5: FD636191C054EA1E9F60D45BB50EAAFC)
    • MSBuild.exe (PID: 1748 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
{"C2 url": ["leg-sate-boat.sbs", "occupy-blushi.sbs", "powerful-avoids.sbs", "disobey-curly.sbs", "frogs-severz.sbs", "story-tense-faz.sbs", "property-imper.sbs", "blade-govern.sbs", "motion-treesz.sbs"], "Build id": "rFk4jg--yout"}
SourceRuleDescriptionAuthorStrings
Process Memory Space: zq6a1iqg.exe PID: 6844JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

      System Summary

      barindex
      Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 23.55.153.106, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 1748, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49706
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:50.048256+010020283713Unknown Traffic192.168.2.84970623.55.153.106443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:46.608297+010020578121Domain Observed Used for C2 Detected192.168.2.8524701.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:47.317603+010020578141Domain Observed Used for C2 Detected192.168.2.8506181.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:45.953375+010020578181Domain Observed Used for C2 Detected192.168.2.8639171.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:47.073586+010020578241Domain Observed Used for C2 Detected192.168.2.8616251.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:47.544511+010020578261Domain Observed Used for C2 Detected192.168.2.8503471.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:46.376546+010020578301Domain Observed Used for C2 Detected192.168.2.8555711.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:47.774985+010020578341Domain Observed Used for C2 Detected192.168.2.8638211.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:45.722572+010020578361Domain Observed Used for C2 Detected192.168.2.8617501.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:46.844563+010020578421Domain Observed Used for C2 Detected192.168.2.8595501.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-18T12:41:50.839388+010028586661Domain Observed Used for C2 Detected192.168.2.84970623.55.153.106443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://blade-govern.sbs:443/apiiAvira URL Cloud: Label: malware
      Source: https://powerful-avoids.sbs:443/apih5Avira URL Cloud: Label: malware
      Source: https://motion-treesz.sbs:443/apiAvira URL Cloud: Label: malware
      Source: property-imper.sbsAvira URL Cloud: Label: malware
      Source: 1.2.zq6a1iqg.exe.4719838.4.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["leg-sate-boat.sbs", "occupy-blushi.sbs", "powerful-avoids.sbs", "disobey-curly.sbs", "frogs-severz.sbs", "story-tense-faz.sbs", "property-imper.sbs", "blade-govern.sbs", "motion-treesz.sbs"], "Build id": "rFk4jg--yout"}
      Source: zq6a1iqg.exeReversingLabs: Detection: 76%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: zq6a1iqg.exeJoe Sandbox ML: detected
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: powerful-avoids.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: motion-treesz.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: disobey-curly.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: leg-sate-boat.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: story-tense-faz.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: blade-govern.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: occupy-blushi.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: frogs-severz.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: property-imper.sbs
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
      Source: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rFk4jg--yout
      Source: zq6a1iqg.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.8:49706 version: TLS 1.2
      Source: zq6a1iqg.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: f:\dd\xcp\clr\mef\src\ComponentModel\obj\Debug\System.ComponentModel.Composition.pdb source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\Users\teres\AppData\Local\Temp\Report.A66214F7-6635-4084-8609-050NK772Dll\obj\Debug\zYRQQg.pdb source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp, zq6a1iqg.exe, 00000001.00000002.1536075132.0000000005B60000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: private_cheat.pdb source: zq6a1iqg.exe
      Source: Binary string: PE.pdb source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp, zq6a1iqg.exe, 00000001.00000002.1534833355.00000000054A0000.00000004.08000000.00040000.00000000.sdmp
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h1_2_02D9E8A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 98D5A07Fh2_2_0043C040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C18BC4BAh2_2_0043C040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6DBC3610h2_2_0043C040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 98D5A07Fh2_2_0043C040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then push eax2_2_0043B860
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00420870
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ecx, eax2_2_0040C02B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then push eax2_2_0043F8D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edi, eax2_2_0043F8D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi+000001E8h]2_2_0040E0D8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, eax2_2_0043B8E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx2_2_0043B8E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 4C697C35h2_2_0043BCE0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+14h]2_2_004098F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, ebp2_2_00405C90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, ebp2_2_00405C90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx2_2_0040BC9D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_00428CB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+14h]2_2_0040E970
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx]2_2_0040AD00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [esi], cx2_2_0040EA38
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [edi]2_2_00425E90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-65h]2_2_0040E35B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-58FA0F6Ch]2_2_00440F60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [eax], bl2_2_0040CF05
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx+00008F12h]2_2_004077D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [ebp+ebx*4+00h], ax2_2_004077D0

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2057818 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (frogs-severz .sbs) : 192.168.2.8:63917 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057814 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (disobey-curly .sbs) : 192.168.2.8:50618 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057834 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (powerful-avoids .sbs) : 192.168.2.8:63821 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057824 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leg-sate-boat .sbs) : 192.168.2.8:61625 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057836 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (property-imper .sbs) : 192.168.2.8:61750 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057830 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (occupy-blushi .sbs) : 192.168.2.8:55571 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057812 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (blade-govern .sbs) : 192.168.2.8:52470 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057842 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (story-tense-faz .sbs) : 192.168.2.8:59550 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057826 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (motion-treesz .sbs) : 192.168.2.8:50347 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.8:49706 -> 23.55.153.106:443
      Source: Malware configuration extractorURLs: leg-sate-boat.sbs
      Source: Malware configuration extractorURLs: occupy-blushi.sbs
      Source: Malware configuration extractorURLs: powerful-avoids.sbs
      Source: Malware configuration extractorURLs: disobey-curly.sbs
      Source: Malware configuration extractorURLs: frogs-severz.sbs
      Source: Malware configuration extractorURLs: story-tense-faz.sbs
      Source: Malware configuration extractorURLs: property-imper.sbs
      Source: Malware configuration extractorURLs: blade-govern.sbs
      Source: Malware configuration extractorURLs: motion-treesz.sbs
      Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49706 -> 23.55.153.106:443
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: equals www.youtube.com (Youtube)
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
      Source: global trafficDNS traffic detected: DNS query: frogs-severz.sbs
      Source: global trafficDNS traffic detected: DNS query: occupy-blushi.sbs
      Source: global trafficDNS traffic detected: DNS query: blade-govern.sbs
      Source: global trafficDNS traffic detected: DNS query: story-tense-faz.sbs
      Source: global trafficDNS traffic detected: DNS query: leg-sate-boat.sbs
      Source: global trafficDNS traffic detected: DNS query: disobey-curly.sbs
      Source: global trafficDNS traffic detected: DNS query: motion-treesz.sbs
      Source: global trafficDNS traffic detected: DNS query: powerful-avoids.sbs
      Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
      Source: zq6a1iqg.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
      Source: zq6a1iqg.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
      Source: zq6a1iqg.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
      Source: zq6a1iqg.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
      Source: zq6a1iqg.exeString found in binary or memory: http://ocsp.sectigo.com0
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blade-govern.sbs:443/apii
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://motion-treesz.sbs:443/api
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://occupy-blushi.sbs:443/api
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerful-avoids.sbs:443/apih5
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
      Source: zq6a1iqg.exeString found in binary or memory: https://sectigo.com/CPS0
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/B
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.1585313514.00000000012AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/xZ
      Source: MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
      Source: MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.8:49706 version: TLS 1.2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00434470 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00434470
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00434470 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00434470
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_02D909F81_2_02D909F8
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_02D909E71_2_02D909E7
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E700401_2_05E70040
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E785A01_2_05E785A0
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E785901_2_05E78590
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E700061_2_05E70006
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E7B7AC1_2_05E7B7AC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004089A02_2_004089A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040B2102_2_0040B210
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004040402_2_00404040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004068402_2_00406840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043C0402_2_0043C040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004208702_2_00420870
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004390302_2_00439030
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00406CC02_2_00406CC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004094D02_2_004094D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043F8D02_2_0043F8D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040E0D82_2_0040E0D8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043B8E02_2_0043B8E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004324E02_2_004324E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004098F02_2_004098F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00440C802_2_00440C80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00405C902_2_00405C90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00428CB02_2_00428CB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040E9702_2_0040E970
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00423D702_2_00423D70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040AD002_2_0040AD00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004195302_2_00419530
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004341D02_2_004341D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004035802_2_00403580
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004415802_2_00441580
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004061A02_2_004061A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004206502_2_00420650
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004092102_2_00409210
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00427E202_2_00427E20
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00404AC02_2_00404AC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00425E902_2_00425E90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0041FB602_2_0041FB60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00440F602_2_00440F60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004287702_2_00428770
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040CF052_2_0040CF05
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0041DB302_2_0041DB30
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004027D02_2_004027D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004077D02_2_004077D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00402B802_2_00402B80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043C7802_2_0043C780
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004217902_2_00421790
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004387B02_2_004387B0
      Source: zq6a1iqg.exeStatic PE information: invalid certificate
      Source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.ComponentModel.Composition.dllP vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezYRQQg.dll0 vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePE.dll& vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000002.1530989407.0000000002F31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000002.1534833355.00000000054A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamePE.dll& vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000002.1536075132.0000000005B60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamezYRQQg.dll0 vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000002.1529896140.000000000102E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs zq6a1iqg.exe
      Source: zq6a1iqg.exe, 00000001.00000000.1516510208.0000000000BBA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameprivate_cheat.exe$ vs zq6a1iqg.exe
      Source: zq6a1iqg.exeBinary or memory string: OriginalFilenameprivate_cheat.exe$ vs zq6a1iqg.exe
      Source: zq6a1iqg.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: zq6a1iqg.exe, oFWTbkIg9bJS30O2a7.csCryptographic APIs: 'CreateDecryptor'
      Source: zq6a1iqg.exe, oFWTbkIg9bJS30O2a7.csCryptographic APIs: 'CreateDecryptor'
      Source: 1.2.zq6a1iqg.exe.4719838.4.raw.unpack, QAWUVRRgq.csCryptographic APIs: 'TransformFinalBlock'
      Source: 1.2.zq6a1iqg.exe.5b60000.8.raw.unpack, QAWUVRRgq.csCryptographic APIs: 'TransformFinalBlock'
      Source: classification engineClassification label: mal100.troj.evad.winEXE@3/1@10/1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00439030 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,2_2_00439030
      Source: C:\Users\user\Desktop\zq6a1iqg.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zq6a1iqg.exe.logJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMutant created: NULL
      Source: zq6a1iqg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: zq6a1iqg.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
      Source: C:\Users\user\Desktop\zq6a1iqg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: zq6a1iqg.exeReversingLabs: Detection: 76%
      Source: unknownProcess created: C:\Users\user\Desktop\zq6a1iqg.exe "C:\Users\user\Desktop\zq6a1iqg.exe"
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: mscorjit.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: zq6a1iqg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: zq6a1iqg.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: zq6a1iqg.exeStatic file information: File size 2394760 > 1048576
      Source: zq6a1iqg.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x224600
      Source: zq6a1iqg.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: zq6a1iqg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: f:\dd\xcp\clr\mef\src\ComponentModel\obj\Debug\System.ComponentModel.Composition.pdb source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\Users\teres\AppData\Local\Temp\Report.A66214F7-6635-4084-8609-050NK772Dll\obj\Debug\zYRQQg.pdb source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp, zq6a1iqg.exe, 00000001.00000002.1536075132.0000000005B60000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: private_cheat.pdb source: zq6a1iqg.exe
      Source: Binary string: PE.pdb source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp, zq6a1iqg.exe, 00000001.00000002.1534833355.00000000054A0000.00000004.08000000.00040000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: zq6a1iqg.exe, oFWTbkIg9bJS30O2a7.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
      Source: zq6a1iqg.exe, hIfWcQBjh30Uw5ArLk.cs.Net Code: baiwYuCFtO System.Reflection.Assembly.Load(byte[])
      Source: zq6a1iqg.exeStatic PE information: 0xB79A8A14 [Fri Aug 12 07:07:00 2067 UTC]
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E7E1A2 push es; ret 1_2_05E7E141
      Source: C:\Users\user\Desktop\zq6a1iqg.exeCode function: 1_2_05E7E13B push es; ret 1_2_05E7E141
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00415057 push eax; iretd 2_2_00415058
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00418028 push esp; ret 2_2_0041802B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0041642B push esp; ret 2_2_00416438
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00418100 push esp; iretd 2_2_00418102
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0041811F push esp; iretd 2_2_00418135
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004181DA push eax; iretd 2_2_004181DB
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00414BB8 push esp; iretd 2_2_00414BD4
      Source: zq6a1iqg.exe, rwwX7ZJOf4sV9hOXmD.csHigh entropy of concatenated method names: 'fOfN4sV9h', 'jXmIDFh0b', 'rAV2SJu7o', 'y9vXHShSw5j44RcUh6', 'Owaj5QoABeTJB1SVnD', 'HAHtrm0X8QMN4Q406c', 'iMOw5paX9Qv2ECpnQy', 'w5hbBY6ajCEgJZj4ft', 'zPKi4g3rkHwlTXVK9Z', 'G5F2eBLqfi3Qt7AnDp'
      Source: zq6a1iqg.exe, hIfWcQBjh30Uw5ArLk.csHigh entropy of concatenated method names: 'lLHifFIsCLsZtjvFfN0i', 'baiwYuCFtO', 'pZIwB34GcQ', 'JhPLburkmddrsLpKLs7', 'alEuQJrKZrn2upo8JRk', 'J829tRrYml1DVCs5UyR', 'cWNjFSr9RZWlDV35X7m', 'O4iQdPrfXuDIiCUDu4X', 'Yk4YKkri36HeOnOlCk0', 'GhA7sXrmf0J3o1pV0aq'
      Source: zq6a1iqg.exe, f0ZdMK8RDlgUQi1tf3.csHigh entropy of concatenated method names: 'aMnbd9qep6', 'warbA3rO4X', 'Equals', 'GetHashCode', 'z8mbtoCJFQ', 'ToString', 'Mf9PWSre9MKVTQ5SlDI', 'O1lVWgrNxtDw78prVK8', 'NdlnrPr4k26ZpJOY3wr', 'x1cFd5rUDRwOLKbRJSx'
      Source: zq6a1iqg.exe, oFWTbkIg9bJS30O2a7.csHigh entropy of concatenated method names: 'D5UOp2rbvyUL5H3JR4Y', 'KwHKavrhVOvWQQRSV1l', 'ce4DmfsmSrOT856tDgfrkMb', 'QUOwe7Aox2', 'Jbn4AKraiBWXIquRfBJ', 'LbPgSxr6i8VYV9i45Hk', 'g96K4Ar39JdtZAg6A8d', 'E0anAmrgrDcUTo3q5Ca', 'XiINNIrIYPcBWn2u7kR', 'Ebqt7lrtVlqGhwh7OrP'
      Source: zq6a1iqg.exe, UserControlAuth.csHigh entropy of concatenated method names: 'Dispose', 'Hm2xDFCVA', 'MtgOr6Husb', 'oE1OeSBQDE', 'xupOwl8Ij2', 'A2SOSoCZLY', 'oqROqY2oTi', 'Y6yOMBXF2I', 'I87OPkZn6W', 'yPKOiH7A7g'
      Source: zq6a1iqg.exe, vIkgBnXU3Lk4Ne7nbW.csHigh entropy of concatenated method names: 'XlEwMsq62X', 'a08wgTnE1X', 'UfjwTUQTSK', 'fnQwD9aasX', 'skHwskHUYy', 'K9SwFe8JK1', 'YkiwkamY0D', 'LwtwPDLkbB', 'OQvwmj1hcP', 'rviwzxvF8E'
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: Yara matchFile source: Process Memory Space: zq6a1iqg.exe PID: 6844, type: MEMORYSTR
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory allocated: 2F30000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exe TID: 6208Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exe TID: 6388Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6492Thread sleep time: -90000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeThread delayed: delay time: 30000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: zq6a1iqg.exe, 00000001.00000002.1531344659.0000000004344000.00000004.00000800.00020000.00000000.sdmp, zq6a1iqg.exe, 00000001.00000002.1536075132.0000000005B60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: RXYEMBXBYYLMBOWIUQZKYAZNZEFKHGFSUNPISAPMANMFSGDAMEFXTWZRXLEIWMURSTROZNPTANKK
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043DF70 LdrInitializeThunk,2_2_0043DF70
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 401000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 442000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 445000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 456000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 457000Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: F0E008Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeQueries volume information: C:\Users\user\Desktop\zq6a1iqg.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\zq6a1iqg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      311
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services11
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Disable or Modify Tools
      LSASS Memory31
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol2
      Clipboard Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
      Virtualization/Sandbox Evasion
      Security Account Manager12
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
      Process Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture113
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
      Obfuscated Files or Information
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Software Packing
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Timestomp
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
      DLL Side-Loading
      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      zq6a1iqg.exe76%ReversingLabsWin32.Trojan.Remcos
      zq6a1iqg.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://blade-govern.sbs:443/apii100%Avira URL Cloudmalware
      https://powerful-avoids.sbs:443/apih5100%Avira URL Cloudmalware
      https://motion-treesz.sbs:443/api100%Avira URL Cloudmalware
      property-imper.sbs100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      steamcommunity.com
      23.55.153.106
      truefalse
        high
        occupy-blushi.sbs
        unknown
        unknownfalse
          high
          disobey-curly.sbs
          unknown
          unknownfalse
            high
            blade-govern.sbs
            unknown
            unknownfalse
              high
              story-tense-faz.sbs
              unknown
              unknownfalse
                high
                powerful-avoids.sbs
                unknown
                unknownfalse
                  high
                  motion-treesz.sbs
                  unknown
                  unknownfalse
                    high
                    property-imper.sbs
                    unknown
                    unknownfalse
                      high
                      frogs-severz.sbs
                      unknown
                      unknownfalse
                        high
                        leg-sate-boat.sbs
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          blade-govern.sbsfalse
                            high
                            powerful-avoids.sbsfalse
                              high
                              https://steamcommunity.com/profiles/76561199724331900false
                                high
                                occupy-blushi.sbsfalse
                                  high
                                  motion-treesz.sbsfalse
                                    high
                                    property-imper.sbstrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    leg-sate-boat.sbsfalse
                                      high
                                      disobey-curly.sbsfalse
                                        high
                                        story-tense-faz.sbsfalse
                                          high
                                          frogs-severz.sbsfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://player.vimeo.comMSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#zq6a1iqg.exefalse
                                                high
                                                http://ocsp.sectigo.com0zq6a1iqg.exefalse
                                                  high
                                                  https://www.gstatic.cn/recaptcha/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://store.steampowered.com/subscriber_agreement/MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgMSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://blade-govern.sbs:443/apiiMSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://recaptcha.net/recaptcha/;MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.youtube.comMSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.comMSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0zq6a1iqg.exefalse
                                                                high
                                                                https://medal.tvMSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://broadcast.st.dl.eccdnx.comMSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://powerful-avoids.sbs:443/apih5MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://motion-treesz.sbs:443/apiMSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://steamcommunity.com/BMSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://s.ytimg.com;MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://login.steampowered.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://store.steampowered.com/legal/MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://steam.tv/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#zq6a1iqg.exefalse
                                                                                      high
                                                                                      https://steamcommunity.com/xZMSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://sectigo.com/CPS0zq6a1iqg.exefalse
                                                                                          high
                                                                                          http://store.steampowered.com/privacy_agreement/MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://steamcommunity.com:443/profiles/76561199724331900MSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://recaptcha.netMSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://store.steampowered.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://occupy-blushi.sbs:443/apiMSBuild.exe, 00000002.00000002.1585038483.0000000001290000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://steamcommunity.comMSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://sketchfab.comMSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://lv.queniujq.cnMSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.youtube.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://127.0.0.1:27060MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zzq6a1iqg.exefalse
                                                                                                                high
                                                                                                                https://www.google.com/recaptcha/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://checkout.steampowered.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://help.steampowered.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.steampowered.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://store.steampowered.com/account/cookiepreferences/MSBuild.exe, 00000002.00000002.1584810588.000000000127C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/MSBuild.exe, 00000002.00000002.1585313514.00000000012C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/;MSBuild.exe, 00000002.00000002.1586248835.00000000012D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              23.55.153.106
                                                                                                                              steamcommunity.comUnited States
                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1577368
                                                                                                                              Start date and time:2024-12-18 12:40:38 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 4m 22s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:3
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:zq6a1iqg.exe
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.evad.winEXE@3/1@10/1
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 83%
                                                                                                                              • Number of executed functions: 41
                                                                                                                              • Number of non-executed functions: 10
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                              • Stop behavior analysis, all processes terminated
                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com
                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                              • VT rate limit hit for: zq6a1iqg.exe
                                                                                                                              TimeTypeDescription
                                                                                                                              06:41:43API Interceptor1x Sleep call for process: zq6a1iqg.exe modified
                                                                                                                              06:41:44API Interceptor5x Sleep call for process: MSBuild.exe modified
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              23.55.153.106cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                    alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                        5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                          noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                            1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  steamcommunity.comcccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  AKAMAI-ASN1EUcccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.44.201.32
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.55.153.106
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Users\user\Desktop\zq6a1iqg.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):323
                                                                                                                                                  Entropy (8bit):5.363435887027673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTt92W+P12MUAvvrs:Q3La/KDLI4MWuPTAt92n4M6
                                                                                                                                                  MD5:073F05396DE9273ED9563E2E299BB296
                                                                                                                                                  SHA1:3EBA610FE88F782B4BCA99C3C39DC6AF65C574ED
                                                                                                                                                  SHA-256:C180FCC444FA7EAAC96D0EBC011ADA54DCFF3022C06087CB2526A182BA05C30B
                                                                                                                                                  SHA-512:354432510FD8C60EAC239DC8E9BE7A8C92CACB0FC09F3908721D41B8BBD8F480E88D650BC6AB306CAFE3D189660356200BB2F5E11143776222A75B2F9C5748BE
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Entropy (8bit):7.949608835675208
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                  File name:zq6a1iqg.exe
                                                                                                                                                  File size:2'394'760 bytes
                                                                                                                                                  MD5:fd636191c054ea1e9f60d45bb50eaafc
                                                                                                                                                  SHA1:351cda4cd5f58d474126f5a60f92d4296f28121e
                                                                                                                                                  SHA256:d8efa36e63e09c7999fa217695f94d05e6ba642588f5a9c8f5807c8c816b93c1
                                                                                                                                                  SHA512:0e4c0f02081bc77115479f136aa2bbd5a8ec6f1d83119b74ceec3a3ee98116c1557623328095a32fd99d380b9f43b519933e307f333f5c6b927774587fb07436
                                                                                                                                                  SSDEEP:49152:5X3GDR6HM+RNLVqzAJamOHZF+Pzgvk9afAPr1686itwodRTOayqf/L:5X3o6HMmVUAk4bgcAfAPJhztwouayqfz
                                                                                                                                                  TLSH:22B5231F72A9CF42D19014B2C1CFC8B427E26CA79A7AEB553B48321B1FF9267DD1111A
                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................F".. .......d".. ...."...@.. ........................$.....<.$...@................................
                                                                                                                                                  Icon Hash:c7637f7164645095
                                                                                                                                                  Entrypoint:0x6264be
                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                  Digitally signed:true
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0xB79A8A14 [Fri Aug 12 07:07:00 2067 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:4
                                                                                                                                                  OS Version Minor:0
                                                                                                                                                  File Version Major:4
                                                                                                                                                  File Version Minor:0
                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                  Signature Valid:false
                                                                                                                                                  Signature Issuer:CN=Oppo Electronic Korea
                                                                                                                                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                  Error Number:-2146762487
                                                                                                                                                  Not Before, Not After
                                                                                                                                                  • 17/11/2024 18:14:17 18/11/2034 18:14:17
                                                                                                                                                  Subject Chain
                                                                                                                                                  • CN=Oppo Electronic Korea
                                                                                                                                                  Version:3
                                                                                                                                                  Thumbprint MD5:CBBCA22547E35857495BF30584BB10CF
                                                                                                                                                  Thumbprint SHA-1:8FA494CAB924441A9FEB3D7D9CE971AC5B1AEA9E
                                                                                                                                                  Thumbprint SHA-256:8537E18CB0EE231AF45FA04E3E11F513DE08EED65293126EA94454135952884F
                                                                                                                                                  Serial:54FECD73D26608B944146AFDD037D542
                                                                                                                                                  Instruction
                                                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2264700x4b.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x22a0000x21b8c.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x246a000x2088.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x24c0000xc.reloc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x2264230x1c.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  .text0x20000x2244c40x22460001d096a732019c0565e3d97baaf00c2dunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .sdata0x2280000x1e80x200ba1a51c546597b8fdcb7d0154e4ab651False0.857421875data6.638446248926509IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .rsrc0x22a0000x21b8c0x21c00c7d8b3432c4961cdef428290237c75eeFalse0.5937861689814815DIY-Thermocam raw data (Lepton 2.x), scale -13875--13824, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 144115188075855872.0000006.500294930322141IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  .reloc0x24c0000xc0x2008ea5d68875b502e916028994b7bba8ebFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                  RT_ICON0x22a1c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.676125703564728
                                                                                                                                                  RT_ICON0x22b2680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.48187293339631554
                                                                                                                                                  RT_ICON0x22f4900x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.3423192949248787
                                                                                                                                                  RT_ICON0x23fcb80xb63cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9990997170539312
                                                                                                                                                  RT_GROUP_ICON0x24b2f40x3edata0.8225806451612904
                                                                                                                                                  RT_VERSION0x24b3340x66cdata0.2773722627737226
                                                                                                                                                  RT_MANIFEST0x24b9a00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                  DLLImport
                                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                  2024-12-18T12:41:45.722572+01002057836ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (property-imper .sbs)1192.168.2.8617501.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:45.953375+01002057818ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (frogs-severz .sbs)1192.168.2.8639171.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:46.376546+01002057830ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (occupy-blushi .sbs)1192.168.2.8555711.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:46.608297+01002057812ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (blade-govern .sbs)1192.168.2.8524701.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:46.844563+01002057842ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (story-tense-faz .sbs)1192.168.2.8595501.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:47.073586+01002057824ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leg-sate-boat .sbs)1192.168.2.8616251.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:47.317603+01002057814ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (disobey-curly .sbs)1192.168.2.8506181.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:47.544511+01002057826ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (motion-treesz .sbs)1192.168.2.8503471.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:47.774985+01002057834ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (powerful-avoids .sbs)1192.168.2.8638211.1.1.153UDP
                                                                                                                                                  2024-12-18T12:41:50.048256+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.84970623.55.153.106443TCP
                                                                                                                                                  2024-12-18T12:41:50.839388+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.84970623.55.153.106443TCP
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Dec 18, 2024 12:41:38.166093111 CET49676443192.168.2.852.182.143.211
                                                                                                                                                  Dec 18, 2024 12:41:38.416099072 CET49673443192.168.2.823.206.229.226
                                                                                                                                                  Dec 18, 2024 12:41:38.744254112 CET49672443192.168.2.823.206.229.226
                                                                                                                                                  Dec 18, 2024 12:41:40.791332006 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                  Dec 18, 2024 12:41:48.025486946 CET49673443192.168.2.823.206.229.226
                                                                                                                                                  Dec 18, 2024 12:41:48.213893890 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:48.213954926 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:48.214035988 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:48.353559017 CET49672443192.168.2.823.206.229.226
                                                                                                                                                  Dec 18, 2024 12:41:48.650160074 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:48.650185108 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.048105001 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.048255920 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.053869009 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.053874969 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.054341078 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.103564978 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.108486891 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.155337095 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.792819977 CET4434970523.206.229.226192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.793000937 CET49705443192.168.2.823.206.229.226
                                                                                                                                                  Dec 18, 2024 12:41:50.839449883 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.839489937 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.839646101 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.839646101 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.839663982 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.839677095 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.839683056 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:50.839695930 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:50.840147972 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:51.017584085 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:51.017687082 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:51.017699003 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:51.017723083 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:51.017785072 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:51.025141954 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:51.025249004 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:51.037306070 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:51.037306070 CET49706443192.168.2.823.55.153.106
                                                                                                                                                  Dec 18, 2024 12:41:51.037332058 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:51.037343025 CET4434970623.55.153.106192.168.2.8
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Dec 18, 2024 12:41:45.722572088 CET6175053192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:45.946563959 CET53617501.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:45.953375101 CET6391753192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:46.350291014 CET53639171.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:46.376545906 CET5557153192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:46.603393078 CET53555711.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:46.608297110 CET5247053192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:46.840184927 CET53524701.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:46.844563007 CET5955053192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:47.068253994 CET53595501.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:47.073585987 CET6162553192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:47.313752890 CET53616251.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:47.317603111 CET5061853192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:47.541815042 CET53506181.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:47.544511080 CET5034753192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:47.772561073 CET53503471.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:47.774985075 CET6382153192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:48.006917953 CET53638211.1.1.1192.168.2.8
                                                                                                                                                  Dec 18, 2024 12:41:48.059348106 CET5584853192.168.2.81.1.1.1
                                                                                                                                                  Dec 18, 2024 12:41:48.196715117 CET53558481.1.1.1192.168.2.8
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Dec 18, 2024 12:41:45.722572088 CET192.168.2.81.1.1.10xa9bbStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:45.953375101 CET192.168.2.81.1.1.10xea78Standard query (0)frogs-severz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:46.376545906 CET192.168.2.81.1.1.10x2e5dStandard query (0)occupy-blushi.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:46.608297110 CET192.168.2.81.1.1.10xb938Standard query (0)blade-govern.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:46.844563007 CET192.168.2.81.1.1.10xaeb1Standard query (0)story-tense-faz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.073585987 CET192.168.2.81.1.1.10x52c3Standard query (0)leg-sate-boat.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.317603111 CET192.168.2.81.1.1.10x8735Standard query (0)disobey-curly.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.544511080 CET192.168.2.81.1.1.10x43c8Standard query (0)motion-treesz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.774985075 CET192.168.2.81.1.1.10x46dfStandard query (0)powerful-avoids.sbsA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:48.059348106 CET192.168.2.81.1.1.10x2e5eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Dec 18, 2024 12:41:45.946563959 CET1.1.1.1192.168.2.80xa9bbName error (3)property-imper.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:46.350291014 CET1.1.1.1192.168.2.80xea78Name error (3)frogs-severz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:46.603393078 CET1.1.1.1192.168.2.80x2e5dName error (3)occupy-blushi.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:46.840184927 CET1.1.1.1192.168.2.80xb938Name error (3)blade-govern.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.068253994 CET1.1.1.1192.168.2.80xaeb1Name error (3)story-tense-faz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.313752890 CET1.1.1.1192.168.2.80x52c3Name error (3)leg-sate-boat.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.541815042 CET1.1.1.1192.168.2.80x8735Name error (3)disobey-curly.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:47.772561073 CET1.1.1.1192.168.2.80x43c8Name error (3)motion-treesz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:48.006917953 CET1.1.1.1192.168.2.80x46dfName error (3)powerful-avoids.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Dec 18, 2024 12:41:48.196715117 CET1.1.1.1192.168.2.80x2e5eNo error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                  • steamcommunity.com
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.84970623.55.153.1064431748C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-12-18 11:41:50 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Host: steamcommunity.com
                                                                                                                                                  2024-12-18 11:41:50 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Date: Wed, 18 Dec 2024 11:41:50 GMT
                                                                                                                                                  Content-Length: 25665
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: sessionid=7c4a9ff0e836dad5a65f53cc; Path=/; Secure; SameSite=None
                                                                                                                                                  Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                  2024-12-18 11:41:50 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                  2024-12-18 11:41:51 UTC10097INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                  Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>
                                                                                                                                                  2024-12-18 11:41:51 UTC1089INData Raw: 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e 65 72 73 20 69 6e 20 74 68 65 20 55 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 75 6e 74 72 69 65 73 2e 3c 62 72 2f 3e 53 6f 6d 65 20 67 65 6f 73 70 61 74 69 61 6c 20 64 61 74 61 20 6f 6e 20 74 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 20 6e 6f 6f 70 65 6e 65 72 22 3e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 3c 2f 61 3e 2e 09 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 09
                                                                                                                                                  Data Ascii: heir respective owners in the US and other countries.<br/>Some geospatial data on this website is provided by <a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org" target="_blank" rel=" noopener">geonames.org</a>.<br>


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:1
                                                                                                                                                  Start time:06:41:42
                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\zq6a1iqg.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\zq6a1iqg.exe"
                                                                                                                                                  Imagebase:0x990000
                                                                                                                                                  File size:2'394'760 bytes
                                                                                                                                                  MD5 hash:FD636191C054EA1E9F60D45BB50EAAFC
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:2
                                                                                                                                                  Start time:06:41:44
                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                  Imagebase:0xd40000
                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:21.7%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:95
                                                                                                                                                    Total number of Limit Nodes:2
                                                                                                                                                    execution_graph 8637 2d9e698 8639 2d9e6ec LoadLibraryA 8637->8639 8640 2d9e7b3 8639->8640 8701 2d9f7a8 8702 2d9f7f0 VirtualAlloc 8701->8702 8703 2d9f85b 8702->8703 8641 55e0d5d 8645 5e7f3d0 8641->8645 8649 5e7f3c8 8641->8649 8642 55e0d81 8646 5e7f41c WriteProcessMemory 8645->8646 8648 5e7f4b5 8646->8648 8648->8642 8650 5e7f3d0 WriteProcessMemory 8649->8650 8652 5e7f4b5 8650->8652 8652->8642 8704 55e088d 8708 55e15d0 8704->8708 8713 55e15c1 8704->8713 8705 55e0676 8709 55e15ea 8708->8709 8711 5e7f180 Wow64SetThreadContext 8709->8711 8712 5e7f188 Wow64SetThreadContext 8709->8712 8710 55e161c 8710->8705 8711->8710 8712->8710 8714 55e15d0 8713->8714 8716 5e7f180 Wow64SetThreadContext 8714->8716 8717 5e7f188 Wow64SetThreadContext 8714->8717 8715 55e161c 8715->8705 8716->8715 8717->8715 8653 55e0df7 8657 55e1a30 8653->8657 8662 55e1a40 8653->8662 8654 55e0e0f 8658 55e1a5a 8657->8658 8667 5e7f180 8658->8667 8671 5e7f188 8658->8671 8659 55e1a8c 8659->8654 8663 55e1a5a 8662->8663 8665 5e7f180 Wow64SetThreadContext 8663->8665 8666 5e7f188 Wow64SetThreadContext 8663->8666 8664 55e1a8c 8664->8654 8665->8664 8666->8664 8668 5e7f188 Wow64SetThreadContext 8667->8668 8670 5e7f249 8668->8670 8670->8659 8672 5e7f1d1 Wow64SetThreadContext 8671->8672 8674 5e7f249 8672->8674 8674->8659 8718 2d9e3c0 8719 2d9e40d VirtualProtect 8718->8719 8720 2d9e479 8719->8720 8675 55e0972 8677 5e7f3d0 WriteProcessMemory 8675->8677 8678 5e7f3c8 WriteProcessMemory 8675->8678 8676 55e0676 8677->8676 8678->8676 8679 55e0613 8683 55e1640 8679->8683 8688 55e1630 8679->8688 8680 55e062f 8684 55e165a 8683->8684 8693 5e7f2b0 8684->8693 8697 5e7f2a9 8684->8697 8685 55e1695 8685->8680 8689 55e1640 8688->8689 8691 5e7f2b0 VirtualAllocEx 8689->8691 8692 5e7f2a9 VirtualAllocEx 8689->8692 8690 55e1695 8690->8680 8691->8690 8692->8690 8694 5e7f2f4 VirtualAllocEx 8693->8694 8696 5e7f36c 8694->8696 8696->8685 8698 5e7f2b0 VirtualAllocEx 8697->8698 8700 5e7f36c 8698->8700 8700->8685 8721 55e0c83 8722 55e0254 8721->8722 8723 55e0c90 8721->8723 8729 55e1ab0 8722->8729 8734 55e1aa1 8722->8734 8724 55e0267 8723->8724 8725 5e7f3d0 WriteProcessMemory 8723->8725 8726 5e7f3c8 WriteProcessMemory 8723->8726 8725->8724 8726->8724 8730 55e1aca 8729->8730 8739 5e7f090 8730->8739 8743 5e7f098 8730->8743 8731 55e1af9 8731->8724 8735 55e1ab0 8734->8735 8737 5e7f090 ResumeThread 8735->8737 8738 5e7f098 ResumeThread 8735->8738 8736 55e1af9 8736->8724 8737->8736 8738->8736 8740 5e7f098 ResumeThread 8739->8740 8742 5e7f128 8740->8742 8742->8731 8744 5e7f0dc ResumeThread 8743->8744 8746 5e7f128 8744->8746 8746->8731 8747 55e0fe0 8748 55e0135 8747->8748 8749 55e1016 8748->8749 8753 5e7f758 8748->8753 8757 5e7f74c 8748->8757 8749->8749 8754 5e7f7df CreateProcessA 8753->8754 8756 5e7fa34 8754->8756 8756->8756 8758 55e0187 8757->8758 8759 5e7f756 CreateProcessA 8757->8759 8761 5e7fa34 8759->8761 8761->8761

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $ $ $ $ $ $ $!$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$&$&$&$&$'$'$'$'$($($*$*$*$+$,$,$-$-$-$-$-$-$-$-$.$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$3$4$4$4$4$4$4$4$4$4$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5c2B$5c2B$5c2B$5c2B$6$6$6$6$6$6$7$7$7$9$9$9$9$9$9$9$9$9$9$:$:$:$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$=$=$=$=$=$=QOB$>$>$>$>$>$?Z\A$?OB$?OB$?OB$?OB$@$@$@$@$@$@$A$A$B$B$B$B$B$B$B$B$B$B$B$C$D$Da:B$Da:B$Da:B$Da:B$Dd9B$Dd9B$Dd9B$Dd9B$E$E$E$E$E$E$E$E$E$E$E$E$E$E$E$Eb$Eb$Eb$Eb$F$F$F$F$F$F$F$F$H$H$H$H$H$H$H$H$J$J$J$J$J$J$J$J$J$K$K$K$K$L$L$L$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N: B$N: B$N: B$N: B$O$O$Q$S$S$S$S$T$T$T$T$U$U$U$U$U$U$V8iB$W$W$W$W$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$ZM|B$[$[$[$[$[$\$\$\$_$_$_$_$_$_$`$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$c$c$c$c$c$c$c$c$fw4@$fw4@$fw4@$fw4@$wg(B$wg(B$wg(B$wg(B$2MB$TZB$_|B$_|B$_|B$_|B$h[B$h[B$h[B$h[B
                                                                                                                                                    • API String ID: 0-2489452855
                                                                                                                                                    • Opcode ID: 3045d068dffe6dea09f40349090dbe43da6e1d2345ae401d7d2286b4df267b1a
                                                                                                                                                    • Instruction ID: d081b84d512e145b2bb4f7a44319e20c356674b6fd824b5cc7b0fbc364787ea7
                                                                                                                                                    • Opcode Fuzzy Hash: 3045d068dffe6dea09f40349090dbe43da6e1d2345ae401d7d2286b4df267b1a
                                                                                                                                                    • Instruction Fuzzy Hash: 38D391B8D466698BDB24CF25D944BEAFAB1FB57300F01B5E99418B7340D7798E848F08

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 95 5e70040-5e7006e 96 5e70075-5e75e37 call 5e77578 call 5e7769a call 5e77578 call 5e7769a 95->96 97 5e70070 95->97 184 5e75e3d-5e7740a 96->184 97->96
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $ $ $ $ $ $ $!$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$&$&$&$&$'$'$'$'$($($*$*$*$+$,$,$-$-$-$-$-$-$-$-$.$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$3$4$4$4$4$4$4$4$4$4$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5c2B$5c2B$5c2B$5c2B$6$6$6$6$6$6$7$7$7$9$9$9$9$9$9$9$9$9$9$:$:$:$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$=$=$=$=$=$=QOB$>$>$>$>$>$?Z\A$?OB$?OB$?OB$?OB$@$@$@$@$@$@$A$A$B$B$B$B$B$B$B$B$B$B$B$C$D$Da:B$Da:B$Da:B$Da:B$Dd9B$Dd9B$Dd9B$Dd9B$E$E$E$E$E$E$E$E$E$E$E$E$E$E$E$Eb$Eb$Eb$Eb$F$F$F$F$F$F$F$F$H$H$H$H$H$H$H$H$J$J$J$J$J$J$J$J$J$K$K$K$K$L$L$L$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N: B$N: B$N: B$N: B$O$O$Q$S$S$S$S$T$T$T$T$U$U$U$U$U$U$V8iB$W$W$W$W$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$ZM|B$[$[$[$[$[$\$\$\$_$_$_$_$_$_$`$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$c$c$c$c$c$c$c$c$fw4@$fw4@$fw4@$fw4@$wg(B$wg(B$wg(B$wg(B$2MB$TZB$_|B$_|B$_|B$_|B$h[B$h[B$h[B$h[B
                                                                                                                                                    • API String ID: 0-2489452855
                                                                                                                                                    • Opcode ID: d193ada5c3cb13dee5734b9270c85b2ee3cd53889c41aba3c1815d323ab25097
                                                                                                                                                    • Instruction ID: 957a075dd28a42325dddc076e089d3c45d5659c695285069ce83952a66ea9f69
                                                                                                                                                    • Opcode Fuzzy Hash: d193ada5c3cb13dee5734b9270c85b2ee3cd53889c41aba3c1815d323ab25097
                                                                                                                                                    • Instruction Fuzzy Hash: B4D391B8D466298BDB24CF25D944BEAFAB1FB57300F01B5E99418B7340D7799E848F08

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 189 55e08ce-55e08d5 190 55e073f-55e077a 189->190 191 55e08db-55e08e6 189->191 193 55e0a00-55e0a09 190->193 199 55e0780-55e0787 190->199 192 55e0949-55e0953 191->192 191->193 195 55e095a-55e096c 192->195 196 55e0955 192->196 197 55e0a0b 193->197 198 55e0a12-55e0a3a 193->198 195->193 196->195 197->192 200 55e0a59-55e0aa0 197->200 201 55e0676-55e06b3 197->201 198->193 205 55e0a3c-55e0a57 198->205 204 55e0791-55e07bd 199->204 200->193 211 55e0aa6-55e0ab2 200->211 201->193 207 55e06b9-55e06ca 201->207 204->193 208 55e07c3-55e0806 204->208 205->193 205->200 207->193 208->192 208->193 211->193
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: #$%$.$8$<
                                                                                                                                                    • API String ID: 0-2226067322
                                                                                                                                                    • Opcode ID: ff2164db885deb8c82f8640b9c73fc7b79441d08c2def70f32ff95360044fc85
                                                                                                                                                    • Instruction ID: 5a343534c921118e1cb065a2c2c27e53a30d1184786c606635b822a284bc11cb
                                                                                                                                                    • Opcode Fuzzy Hash: ff2164db885deb8c82f8640b9c73fc7b79441d08c2def70f32ff95360044fc85
                                                                                                                                                    • Instruction Fuzzy Hash: 8D41B27494122E8FDB64DF64C988BEEBBB2BB04304F1184E9D41EA7650DB748AC8DF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 214 55e0719-55e077a 219 55e0a00-55e0a09 214->219 220 55e0780-55e0787 214->220 221 55e0a0b 219->221 222 55e0a12-55e0a3a 219->222 223 55e0791-55e07bd 220->223 224 55e0a59-55e0aa0 221->224 225 55e0949-55e0953 221->225 226 55e0676-55e06b3 221->226 222->219 232 55e0a3c-55e0a57 222->232 223->219 230 55e07c3-55e0806 223->230 224->219 238 55e0aa6-55e0ab2 224->238 227 55e095a-55e096c 225->227 228 55e0955 225->228 226->219 234 55e06b9-55e06ca 226->234 227->219 228->227 230->219 230->225 232->219 232->224 234->219 238->219
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$.$8$<
                                                                                                                                                    • API String ID: 0-965348960
                                                                                                                                                    • Opcode ID: 681d368d6cfdb2674393793b0d42e422d91c5e1fc6d3098e09b97c4e20ca7069
                                                                                                                                                    • Instruction ID: 785455d533f15d162affdb8c876ceb0e2fa25a749866620bbe65bec90f8c88a4
                                                                                                                                                    • Opcode Fuzzy Hash: 681d368d6cfdb2674393793b0d42e422d91c5e1fc6d3098e09b97c4e20ca7069
                                                                                                                                                    • Instruction Fuzzy Hash: 2E41A07090122A8FDBA8DF64C998BEEBBB2BB45304F1084E9D41DA7650DB749EC4DF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 240 55e0c83-55e0c8a 241 55e0254-55e025b 240->241 242 55e0c90-55e0cb8 240->242 276 55e0261 call 55e1ab0 241->276 277 55e0261 call 55e1aa1 241->277 245 55e0cbe-55e0d00 242->245 246 55e0a00-55e0a09 242->246 244 55e0267-55e029a 244->246 247 55e02a0-55e02c0 244->247 274 55e0d03 call 5e7f3d0 245->274 275 55e0d03 call 5e7f3c8 245->275 249 55e0a0b 246->249 250 55e0a12-55e0a3a 246->250 247->246 248 55e0676-55e06b3 247->248 248->246 258 55e06b9-55e06ca 248->258 249->248 252 55e0a59-55e0aa0 249->252 253 55e0949-55e0953 249->253 250->246 259 55e0a3c-55e0a57 250->259 252->246 264 55e0aa6-55e0ab2 252->264 255 55e095a-55e096c 253->255 256 55e0955 253->256 255->246 256->255 258->246 259->246 259->252 264->246 265 55e0d05-55e0d47 268 55e0d4d-55e0d58 265->268 269 55e05c8-55e05f0 265->269 268->246 269->246 271 55e05f6-55e05fd 269->271 272 55e0603-55e060e 271->272 273 55e0911-55e0927 271->273 272->246 272->248 273->246 273->253 274->265 275->265 276->244 277->244
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$($0
                                                                                                                                                    • API String ID: 0-20752722
                                                                                                                                                    • Opcode ID: 6e0ca70fca85563472f72958e660af0bce1d6f34c69f31d177ebbd421a0fe67a
                                                                                                                                                    • Instruction ID: 73c4724ac2d9bdaa92d1eb279aae81f720e63206dd523ca23f8fc17f81b84176
                                                                                                                                                    • Opcode Fuzzy Hash: 6e0ca70fca85563472f72958e660af0bce1d6f34c69f31d177ebbd421a0fe67a
                                                                                                                                                    • Instruction Fuzzy Hash: 5D519E7490122ECFDB64DF64C988BEDBBB2BB08305F1184E9D419A7290DB749AC8DF44

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 278 55e092c-55e0933 279 55e0939-55e0944 278->279 280 55e0ce4-55e0d00 278->280 281 55e0949-55e0953 279->281 282 55e0a00-55e0a09 279->282 305 55e0d03 call 5e7f3d0 280->305 306 55e0d03 call 5e7f3c8 280->306 283 55e095a-55e096c 281->283 284 55e0955 281->284 285 55e0a0b 282->285 286 55e0a12-55e0a3a 282->286 283->282 284->283 285->281 288 55e0a59-55e0aa0 285->288 289 55e0676-55e06b3 285->289 286->282 293 55e0a3c-55e0a57 286->293 287 55e0d05-55e0d47 297 55e0d4d-55e0d58 287->297 298 55e05c8-55e05f0 287->298 288->282 300 55e0aa6-55e0ab2 288->300 289->282 296 55e06b9-55e06ca 289->296 293->282 293->288 296->282 297->282 298->282 302 55e05f6-55e05fd 298->302 300->282 303 55e0603-55e060e 302->303 304 55e0911-55e0927 302->304 303->282 303->289 304->281 304->282 305->287 306->287
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: !$%$;
                                                                                                                                                    • API String ID: 0-1807107401
                                                                                                                                                    • Opcode ID: 04ae727173dfa640e9bf5635d3930d2c1973635d8779b6430a6e3aed1b1f5588
                                                                                                                                                    • Instruction ID: a6ce7867964bd33333480b4c19fd6b9838652d0d5d3e69f21c876685807ea571
                                                                                                                                                    • Opcode Fuzzy Hash: 04ae727173dfa640e9bf5635d3930d2c1973635d8779b6430a6e3aed1b1f5588
                                                                                                                                                    • Instruction Fuzzy Hash: 9C41A07094522ECFEB64DF64C888BEDBBB1BB05305F1184E9D419A7690D7758AC4DF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 307 55e022e-55e0249 310 55e0254-55e025b 307->310 328 55e0261 call 55e1ab0 310->328 329 55e0261 call 55e1aa1 310->329 311 55e0267-55e029a 312 55e0a00-55e0a09 311->312 313 55e02a0-55e02c0 311->313 315 55e0a0b 312->315 316 55e0a12-55e0a3a 312->316 313->312 314 55e0676-55e06b3 313->314 314->312 323 55e06b9-55e06ca 314->323 315->314 317 55e0a59-55e0aa0 315->317 318 55e0949-55e0953 315->318 316->312 324 55e0a3c-55e0a57 316->324 317->312 327 55e0aa6-55e0ab2 317->327 320 55e095a-55e096c 318->320 321 55e0955 318->321 320->312 321->320 323->312 324->312 324->317 327->312 328->311 329->311
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$($0
                                                                                                                                                    • API String ID: 0-20752722
                                                                                                                                                    • Opcode ID: c8672c52a216578812345eb4196ab0c5ef0f78acd524891c7c875da36f5ea1d3
                                                                                                                                                    • Instruction ID: e101110658fb7f08ae727bdcd866e9fc260802c2b464f46cd45789f8a78995b2
                                                                                                                                                    • Opcode Fuzzy Hash: c8672c52a216578812345eb4196ab0c5ef0f78acd524891c7c875da36f5ea1d3
                                                                                                                                                    • Instruction Fuzzy Hash: 5841E77494122E8FDB64CF64C888BEDBBB2BB04305F1185E9D419A7690DB708EC4DF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 330 55e0613-55e0626 348 55e0629 call 55e1640 330->348 349 55e0629 call 55e1630 330->349 331 55e062f-55e0659 332 55e065f-55e0671 331->332 333 55e0a00-55e0a09 331->333 332->333 334 55e0676-55e06b3 332->334 335 55e0a0b 333->335 336 55e0a12-55e0a3a 333->336 334->333 343 55e06b9-55e06ca 334->343 335->334 337 55e0a59-55e0aa0 335->337 338 55e0949-55e0953 335->338 336->333 344 55e0a3c-55e0a57 336->344 337->333 347 55e0aa6-55e0ab2 337->347 340 55e095a-55e096c 338->340 341 55e0955 338->341 340->333 341->340 343->333 344->333 344->337 347->333 348->331 349->331
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$'$7
                                                                                                                                                    • API String ID: 0-2483321804
                                                                                                                                                    • Opcode ID: f63d03e597d3c0ed055a5932d8b17bed13985b2144b79bf8a4103d91e7b58868
                                                                                                                                                    • Instruction ID: 9a51c6b3c26bc9e6d74ecffe37742183ffafb1277176d079897aad329854fa12
                                                                                                                                                    • Opcode Fuzzy Hash: f63d03e597d3c0ed055a5932d8b17bed13985b2144b79bf8a4103d91e7b58868
                                                                                                                                                    • Instruction Fuzzy Hash: B131917494122E8FDB64DF64C989BEEBBB2BB08305F1184EAD429A7651DB704AC49F40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 350 55e0135-55e014f 351 55e10b4-55e10bd 350->351 352 55e0155-55e0182 350->352 353 55e10bf 351->353 354 55e10c6-55e10d1 351->354 371 55e0185 call 5e7f74c 352->371 372 55e0185 call 5e7f758 352->372 353->353 354->351 355 55e0187-55e01ab 356 55e0676-55e06b3 355->356 357 55e0a00-55e0a09 355->357 356->357 363 55e06b9-55e06ca 356->363 358 55e0a0b 357->358 359 55e0a12-55e0a3a 357->359 358->356 361 55e0a59-55e0aa0 358->361 362 55e0949-55e0953 358->362 359->357 367 55e0a3c-55e0a57 359->367 361->357 370 55e0aa6-55e0ab2 361->370 364 55e095a-55e096c 362->364 365 55e0955 362->365 363->357 364->357 365->364 367->357 367->361 370->357 371->355 372->355
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$,
                                                                                                                                                    • API String ID: 0-49795164
                                                                                                                                                    • Opcode ID: aa51410e652f032792b0e5d1cf6866841005a6318f7b94259917f7633834d8b0
                                                                                                                                                    • Instruction ID: 9e5754694db3e80fa05331f79d470878ef419a3d1b98c59cae058d9fca59d716
                                                                                                                                                    • Opcode Fuzzy Hash: aa51410e652f032792b0e5d1cf6866841005a6318f7b94259917f7633834d8b0
                                                                                                                                                    • Instruction Fuzzy Hash: 8041C27494022ECFDB64CF64C989BEEBBB2BB04305F1084E9D429A7690E7749AC4DF50

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 373 55e0972-55e099b 390 55e099e call 5e7f3d0 373->390 391 55e099e call 5e7f3c8 373->391 374 55e09a0-55e09c4 375 55e0a00-55e0a09 374->375 376 55e0a0b 375->376 377 55e0a12-55e0a3a 375->377 378 55e0a59-55e0aa0 376->378 379 55e0949-55e0953 376->379 380 55e0676-55e06b3 376->380 377->375 385 55e0a3c-55e0a57 377->385 378->375 389 55e0aa6-55e0ab2 378->389 381 55e095a-55e096c 379->381 382 55e0955 379->382 380->375 387 55e06b9-55e06ca 380->387 381->375 382->381 385->375 385->378 387->375 389->375 390->374 391->374
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $%
                                                                                                                                                    • API String ID: 0-2111875603
                                                                                                                                                    • Opcode ID: 4d4ce92a74a2c13a48fad26c451b239ea1b58f0733ead8cb4a948d161283e981
                                                                                                                                                    • Instruction ID: d27ec1c1a5b910d0a9eb1ceb67a4d0977e829509d859a3eb798ce697097a47a9
                                                                                                                                                    • Opcode Fuzzy Hash: 4d4ce92a74a2c13a48fad26c451b239ea1b58f0733ead8cb4a948d161283e981
                                                                                                                                                    • Instruction Fuzzy Hash: EB31BD7494122E8FDB64CF64C988BEEBBB2BB08308F1184E9D429A7651D7709AC4DF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 392 55e088d-55e0899 409 55e089f call 55e15d0 392->409 410 55e089f call 55e15c1 392->410 393 55e08a5-55e08c9 394 55e0949-55e0953 393->394 395 55e0a00-55e0a09 393->395 396 55e095a-55e096c 394->396 397 55e0955 394->397 398 55e0a0b 395->398 399 55e0a12-55e0a3a 395->399 396->395 397->396 398->394 400 55e0a59-55e0aa0 398->400 401 55e0676-55e06b3 398->401 399->395 404 55e0a3c-55e0a57 399->404 400->395 408 55e0aa6-55e0ab2 400->408 401->395 406 55e06b9-55e06ca 401->406 404->395 404->400 406->395 408->395 409->393 410->393
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$/
                                                                                                                                                    • API String ID: 0-2617147878
                                                                                                                                                    • Opcode ID: 2a443732e8868cfc2ce06414d3de231ae66c5eff87800895012124fe79ba82fd
                                                                                                                                                    • Instruction ID: 1e0a82c31729ce963be9b31d87fe8c82972e46ac1b98cebe313675013468228a
                                                                                                                                                    • Opcode Fuzzy Hash: 2a443732e8868cfc2ce06414d3de231ae66c5eff87800895012124fe79ba82fd
                                                                                                                                                    • Instruction Fuzzy Hash: E231F57480122ECFDB64CF60C988BEEBBB2BB04305F1184E9D429A7651D7708AC4DF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 428 5e7f74c-5e7f754 429 5e7f756-5e7f7f1 428->429 430 5e7f6dd-5e7f6f1 428->430 434 5e7f7f3-5e7f80a 429->434 435 5e7f83a-5e7f862 429->435 431 5e7f6f3-5e7f6f9 430->431 432 5e7f6fa-5e7f73e 430->432 431->432 434->435 444 5e7f80c-5e7f811 434->444 442 5e7f864-5e7f878 435->442 443 5e7f8a8-5e7f8fe 435->443 442->443 451 5e7f87a-5e7f87f 442->451 453 5e7f944-5e7fa32 CreateProcessA 443->453 454 5e7f900-5e7f914 443->454 445 5e7f834-5e7f837 444->445 446 5e7f813-5e7f81d 444->446 445->435 448 5e7f821-5e7f830 446->448 449 5e7f81f 446->449 448->448 452 5e7f832 448->452 449->448 455 5e7f8a2-5e7f8a5 451->455 456 5e7f881-5e7f88b 451->456 452->445 472 5e7fa34-5e7fa3a 453->472 473 5e7fa3b-5e7fb20 453->473 454->453 461 5e7f916-5e7f91b 454->461 455->443 458 5e7f88f-5e7f89e 456->458 459 5e7f88d 456->459 458->458 462 5e7f8a0 458->462 459->458 463 5e7f93e-5e7f941 461->463 464 5e7f91d-5e7f927 461->464 462->455 463->453 466 5e7f92b-5e7f93a 464->466 467 5e7f929 464->467 466->466 468 5e7f93c 466->468 467->466 468->463 472->473 485 5e7fb22-5e7fb26 473->485 486 5e7fb30-5e7fb34 473->486 485->486 487 5e7fb28 485->487 488 5e7fb36-5e7fb3a 486->488 489 5e7fb44-5e7fb48 486->489 487->486 488->489 492 5e7fb3c 488->492 490 5e7fb4a-5e7fb4e 489->490 491 5e7fb58-5e7fb5c 489->491 490->491 493 5e7fb50 490->493 494 5e7fb92-5e7fb9d 491->494 495 5e7fb5e-5e7fb87 491->495 492->489 493->491 498 5e7fb9e 494->498 495->494 498->498
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 05E7FA1F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                    • Opcode ID: 4d0cc305b231b989d8f3b074ae6074bb8d645ea64068a8522d39260d3081c674
                                                                                                                                                    • Instruction ID: 738e81cc137d1d43b5c4aa803621b64ae96f135be9a60b5a45704c9cc60819db
                                                                                                                                                    • Opcode Fuzzy Hash: 4d0cc305b231b989d8f3b074ae6074bb8d645ea64068a8522d39260d3081c674
                                                                                                                                                    • Instruction Fuzzy Hash: 25D1F171D0021D9FEB20CFA8C844BEEBBB1BF49304F1095AAD859B7240DB749A85CF95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 500 5e7f758-5e7f7f1 502 5e7f7f3-5e7f80a 500->502 503 5e7f83a-5e7f862 500->503 502->503 508 5e7f80c-5e7f811 502->508 506 5e7f864-5e7f878 503->506 507 5e7f8a8-5e7f8fe 503->507 506->507 515 5e7f87a-5e7f87f 506->515 517 5e7f944-5e7fa32 CreateProcessA 507->517 518 5e7f900-5e7f914 507->518 509 5e7f834-5e7f837 508->509 510 5e7f813-5e7f81d 508->510 509->503 512 5e7f821-5e7f830 510->512 513 5e7f81f 510->513 512->512 516 5e7f832 512->516 513->512 519 5e7f8a2-5e7f8a5 515->519 520 5e7f881-5e7f88b 515->520 516->509 536 5e7fa34-5e7fa3a 517->536 537 5e7fa3b-5e7fb20 517->537 518->517 525 5e7f916-5e7f91b 518->525 519->507 522 5e7f88f-5e7f89e 520->522 523 5e7f88d 520->523 522->522 526 5e7f8a0 522->526 523->522 527 5e7f93e-5e7f941 525->527 528 5e7f91d-5e7f927 525->528 526->519 527->517 530 5e7f92b-5e7f93a 528->530 531 5e7f929 528->531 530->530 532 5e7f93c 530->532 531->530 532->527 536->537 549 5e7fb22-5e7fb26 537->549 550 5e7fb30-5e7fb34 537->550 549->550 551 5e7fb28 549->551 552 5e7fb36-5e7fb3a 550->552 553 5e7fb44-5e7fb48 550->553 551->550 552->553 556 5e7fb3c 552->556 554 5e7fb4a-5e7fb4e 553->554 555 5e7fb58-5e7fb5c 553->555 554->555 557 5e7fb50 554->557 558 5e7fb92-5e7fb9d 555->558 559 5e7fb5e-5e7fb87 555->559 556->553 557->555 562 5e7fb9e 558->562 559->558 562->562
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 05E7FA1F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                    • Opcode ID: bf7e636c417377db2b26a395c75490ee38437a491418cb4c54afe9730c73a77e
                                                                                                                                                    • Instruction ID: 87d2c960d4bf75165cd437f13f499cf94e57e6e594280df3e7817419c30cfea6
                                                                                                                                                    • Opcode Fuzzy Hash: bf7e636c417377db2b26a395c75490ee38437a491418cb4c54afe9730c73a77e
                                                                                                                                                    • Instruction Fuzzy Hash: AEC10571D0021D9FEB20DFA8C841BEEBBB1BF49304F0095A9D859B7250DB749A85CF95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 564 5e7f3c8-5e7f43b 567 5e7f452-5e7f4b3 WriteProcessMemory 564->567 568 5e7f43d-5e7f44f 564->568 570 5e7f4b5-5e7f4bb 567->570 571 5e7f4bc-5e7f50e 567->571 568->567 570->571
                                                                                                                                                    APIs
                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 05E7F4A3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                    • Opcode ID: 89153c778af65e7685a2b493403d778b55021955a1a92374311117d71c51cbeb
                                                                                                                                                    • Instruction ID: 96a5ca537cc21cad4379531e63b2def3bb23224f1781452f2ea2b68008f22ff9
                                                                                                                                                    • Opcode Fuzzy Hash: 89153c778af65e7685a2b493403d778b55021955a1a92374311117d71c51cbeb
                                                                                                                                                    • Instruction Fuzzy Hash: 7941CCB5D002589FDF00CFA9D980ADEFBF1BB49310F14902AE819B7200D338AA05CF64
                                                                                                                                                    APIs
                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 05E7F4A3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                    • Opcode ID: fc76d6e38d3e683be8d6f7a12f8b796907cb9bc079fe4bf99beec24bfe61e276
                                                                                                                                                    • Instruction ID: d52d38757d41d168cdac19ab76563c9f229a9ecb31ff43b67b75ee004c1c6d6f
                                                                                                                                                    • Opcode Fuzzy Hash: fc76d6e38d3e683be8d6f7a12f8b796907cb9bc079fe4bf99beec24bfe61e276
                                                                                                                                                    • Instruction Fuzzy Hash: 50419AB5D012589FDF10CFA9D984ADEFBF1BB49310F24942AE819B7200D735AA45CF54
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNELBASE(?), ref: 02D9E7A1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530864674.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_2d90000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                    • Opcode ID: d219e4ab2ed5ddbdf232113c636a94d09da7bc5872a2c971db97136e0f2394f2
                                                                                                                                                    • Instruction ID: 9c0e46d97c1429f251d66a0990411c76abc3955dff78bfa039fe01d0f052f4b3
                                                                                                                                                    • Opcode Fuzzy Hash: d219e4ab2ed5ddbdf232113c636a94d09da7bc5872a2c971db97136e0f2394f2
                                                                                                                                                    • Instruction Fuzzy Hash: 2A411FB4D00218CFDB10CFA9D984B9EBBF2FB48304F14912AE819AB384D7759845CF82
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05E7F35A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 9b098e1a9454830d562c9dbb44936a30588bb4f458f0b13d3193323bf8a1ea1b
                                                                                                                                                    • Instruction ID: 3fb5d72ef5955e6b21b9b515c95c96155ebd52e1b9f75576bcd8304e5e978342
                                                                                                                                                    • Opcode Fuzzy Hash: 9b098e1a9454830d562c9dbb44936a30588bb4f458f0b13d3193323bf8a1ea1b
                                                                                                                                                    • Instruction Fuzzy Hash: A13178B5D00258EFDF10CFA9D980ADEBBB5FB49310F14A42AE815B7210D735A905CF64
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05E7F35A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 575c1bfc11b5c1be4e9ec42e428aae73406358fb6a9ce94b4b041f4bffae3156
                                                                                                                                                    • Instruction ID: 44a9ec1e7249a200b11c81c9172fda650b4dc738698c9b1fba842546fbe505a6
                                                                                                                                                    • Opcode Fuzzy Hash: 575c1bfc11b5c1be4e9ec42e428aae73406358fb6a9ce94b4b041f4bffae3156
                                                                                                                                                    • Instruction Fuzzy Hash: B43188B5D00258DFDF10CFA9D980A9EFBB5FB49310F14A42AE815B7210D735A901CF64
                                                                                                                                                    APIs
                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 05E7F237
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                    • Opcode ID: 85c443d3d160ccb3351b55758a04d37e6c8193ea6f577f883bbbe26a120f2ebf
                                                                                                                                                    • Instruction ID: 1f60e0d2f6fcc8ff5bec7f0b967883e0fd135b5f37241941819caac00c0d9d35
                                                                                                                                                    • Opcode Fuzzy Hash: 85c443d3d160ccb3351b55758a04d37e6c8193ea6f577f883bbbe26a120f2ebf
                                                                                                                                                    • Instruction Fuzzy Hash: F641CAB4D01258DFDB10CFAAD984AEEBBF1BF49310F24942AE419B7240D778A945CF94
                                                                                                                                                    APIs
                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 05E7F237
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                    • Opcode ID: 7adc5b24de62ea6392a9285b475ae2f4890f3224552cb8f8ab4e37c0867a1712
                                                                                                                                                    • Instruction ID: 4d3e75b023f61dc69ad38e9d69f8ab9ebc5505ad649c15e7e4614951fb4ecb28
                                                                                                                                                    • Opcode Fuzzy Hash: 7adc5b24de62ea6392a9285b475ae2f4890f3224552cb8f8ab4e37c0867a1712
                                                                                                                                                    • Instruction Fuzzy Hash: 4431B8B4D01258DFDB10CFAAD984AEEBBF1BF49310F24902AE419B7240D778A945CF94
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02D9E467
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530864674.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_2d90000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                    • Opcode ID: 3d89e0eb06a505118440f0a0118fe2b6b3562c460a7e283a1f7f587b5f1dfc5b
                                                                                                                                                    • Instruction ID: ebe4a3aa089761152946cd5797dc43133c260e13907823f3bd8cf41713f933f3
                                                                                                                                                    • Opcode Fuzzy Hash: 3d89e0eb06a505118440f0a0118fe2b6b3562c460a7e283a1f7f587b5f1dfc5b
                                                                                                                                                    • Instruction Fuzzy Hash: 613157B9D012589FCF14CFAAE580A9EFBB5BB49310F24902AE814B7310D775A945CF64
                                                                                                                                                    APIs
                                                                                                                                                    • ResumeThread.KERNELBASE(?), ref: 05E7F116
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                    • Opcode ID: 0cd915985c87b97c74a346b312831a3e56d353415385116efdbeecd47fb7af3d
                                                                                                                                                    • Instruction ID: 273ee53da0f1465b2af353cb23d81402b003202a110b129d64f2484cc348ad2b
                                                                                                                                                    • Opcode Fuzzy Hash: 0cd915985c87b97c74a346b312831a3e56d353415385116efdbeecd47fb7af3d
                                                                                                                                                    • Instruction Fuzzy Hash: F3319AB4D012189FDB14CFAAE985A9EFBB5FB49310F14942AE819B7300D775A901CF94
                                                                                                                                                    APIs
                                                                                                                                                    • ResumeThread.KERNELBASE(?), ref: 05E7F116
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                    • Opcode ID: 468289b5e2bb1ef7d4fcf78c93b3ecca8d2748ea1207b80bd417b49aa7f49c08
                                                                                                                                                    • Instruction ID: 8a6a1d73e03c1cca5f0bee55a45623d4f39f820b99f191b4422e43b751d0e008
                                                                                                                                                    • Opcode Fuzzy Hash: 468289b5e2bb1ef7d4fcf78c93b3ecca8d2748ea1207b80bd417b49aa7f49c08
                                                                                                                                                    • Instruction Fuzzy Hash: 0431AAB4D012189FDB14CFAAE981A9EFBF5BB49310F14942AE819B7300D735A901CF94
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %
                                                                                                                                                    • API String ID: 0-2567322570
                                                                                                                                                    • Opcode ID: b6621e9bc5a8bcb8f207982204099ff78ef0fc8ba1f25e79bf5bae2559326c39
                                                                                                                                                    • Instruction ID: 2332e40ef2f69e36968b52e67719c0f98759b65ca70098a1820a62f561c075b2
                                                                                                                                                    • Opcode Fuzzy Hash: b6621e9bc5a8bcb8f207982204099ff78ef0fc8ba1f25e79bf5bae2559326c39
                                                                                                                                                    • Instruction Fuzzy Hash: 1551D270D4122ACFDB64DF64C988BEDBBB2BB08304F1085E9D41AA7690E7749AC4DF40
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02D9F849
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530864674.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_2d90000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: dc3820339bba18e99af595432da1d01ba9e9b39e317254e9d9a4f758b2f150f5
                                                                                                                                                    • Instruction ID: 68cf5d84c267e05d345daf16e2ac9a7f371460418363cc7657e6e60bd06322c8
                                                                                                                                                    • Opcode Fuzzy Hash: dc3820339bba18e99af595432da1d01ba9e9b39e317254e9d9a4f758b2f150f5
                                                                                                                                                    • Instruction Fuzzy Hash: 5A3164B8D002589FCF10CFAAD984A9EFBB4BB09310F24902AE818B7310D335A945CF65
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: :
                                                                                                                                                    • API String ID: 0-336475711
                                                                                                                                                    • Opcode ID: 58fc70e2b13dd4df1ad43dabc67728edb0b899fc05834b9fb4db1f5e81681aaa
                                                                                                                                                    • Instruction ID: 8a31f44139fb5b3f16e5e512e8d61725e7422a4a23fc44d903ad559e6cff83c7
                                                                                                                                                    • Opcode Fuzzy Hash: 58fc70e2b13dd4df1ad43dabc67728edb0b899fc05834b9fb4db1f5e81681aaa
                                                                                                                                                    • Instruction Fuzzy Hash: 9EE0C275901218DFDB24CF94CA40FE9B7F5EB48304F148099E50DA7291C775AE85CF10
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530662425.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_136d000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 37526e71b6b1ce7c96bed7c9facf5c72e5cc8cca416e0987e6733fe614878274
                                                                                                                                                    • Instruction ID: c5601c34c593820a1a18dd728129edf8865130f46fc211d251640520f2a3d69e
                                                                                                                                                    • Opcode Fuzzy Hash: 37526e71b6b1ce7c96bed7c9facf5c72e5cc8cca416e0987e6733fe614878274
                                                                                                                                                    • Instruction Fuzzy Hash: C6213771604248DFDB11DF54D9C4B26BF69FB84318F24C569E9490B64AC336D40BCBA2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530662425.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_136d000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f01e5f1659ed64de2dcc6f226e42ecfc18c18a3f275a02967475ac6a1a18fc9
                                                                                                                                                    • Instruction ID: c282caf4b685162629b13d77fbc793f4c55f550b37e6ecf9e5418efcf2d71865
                                                                                                                                                    • Opcode Fuzzy Hash: 2f01e5f1659ed64de2dcc6f226e42ecfc18c18a3f275a02967475ac6a1a18fc9
                                                                                                                                                    • Instruction Fuzzy Hash: 6311BE76504280DFCB12CF54D9C4B16BF72FB84318F24C6A9D8490B65AC33AD45ACBA2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7d3aeb19198811c5458f5c533b9d1f19f2dac8111aca9f5035476370672eeaec
                                                                                                                                                    • Instruction ID: 348c3b5167b41a272da0f89db0c463515d687f4d789a602e15d0911f2b5960fc
                                                                                                                                                    • Opcode Fuzzy Hash: 7d3aeb19198811c5458f5c533b9d1f19f2dac8111aca9f5035476370672eeaec
                                                                                                                                                    • Instruction Fuzzy Hash: E2013171904609EFDB48DFA8C900AAEBBF6FF49304F04C4A9E81893251D7719911DF40
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3fd867a026bdfa7b3b593e5814909fc22e0b2563bbc49f41f5562526df2888fb
                                                                                                                                                    • Instruction ID: f35e47094ea7894d81db79d79eccbcc1cba17a96a9ade88aee86e32b6498ec24
                                                                                                                                                    • Opcode Fuzzy Hash: 3fd867a026bdfa7b3b593e5814909fc22e0b2563bbc49f41f5562526df2888fb
                                                                                                                                                    • Instruction Fuzzy Hash: 33F04F71908208AFCF45DFA8C9009ADBFB5FB09300F0484AAE854D7351D7718A11EB80
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b6ebd11c696fa3099ea81d3da67279d9751135bf1556f432bcc925b2779ae491
                                                                                                                                                    • Instruction ID: 0eb2c49bfcad4a8f0c92f9d14b02ecaf3073d2b470fef16ed0f2767872a803f0
                                                                                                                                                    • Opcode Fuzzy Hash: b6ebd11c696fa3099ea81d3da67279d9751135bf1556f432bcc925b2779ae491
                                                                                                                                                    • Instruction Fuzzy Hash: 44F04970D046099FDB58DFA9C9006AEFBF5FF49205F04C4AA9829A3240DB708A01DB84
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b6ebd11c696fa3099ea81d3da67279d9751135bf1556f432bcc925b2779ae491
                                                                                                                                                    • Instruction ID: 2009fb40ece62289b56533147539752170601e2921cca2d36e69b783b789518f
                                                                                                                                                    • Opcode Fuzzy Hash: b6ebd11c696fa3099ea81d3da67279d9751135bf1556f432bcc925b2779ae491
                                                                                                                                                    • Instruction Fuzzy Hash: 9AF0F971904608AFDB58DFA9C9016BEFBF6FF48201F14C4AAD868A3251E7719A41DB84
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cfbaed083f89e66cfdacb83a73b80a27b1fd0b6d26cbe4ef9191e53492f5ce6c
                                                                                                                                                    • Instruction ID: ddbe02670e3e6ff38e70f34c273ad5b79957d812cf2ec0b7c80de22834b6da02
                                                                                                                                                    • Opcode Fuzzy Hash: cfbaed083f89e66cfdacb83a73b80a27b1fd0b6d26cbe4ef9191e53492f5ce6c
                                                                                                                                                    • Instruction Fuzzy Hash: 5BF03AB5908209AFCB88DFE9D9156ADBBB5FB09314F1484AAD81592211DB718A01DB80
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c0a861e0fed1fe6db034d9d88c99024ded38a1fbdb00b96ecf502801fbf91151
                                                                                                                                                    • Instruction ID: 67ca12f16491ea9d69c07f530b78cd6874d41313afe792aeab1975b305555c6c
                                                                                                                                                    • Opcode Fuzzy Hash: c0a861e0fed1fe6db034d9d88c99024ded38a1fbdb00b96ecf502801fbf91151
                                                                                                                                                    • Instruction Fuzzy Hash: 78F01D74E046089FDB48EFA9C9416BEFBF5FF48205F1484A9D819D3340E7709941CB84
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 89559f195890eec90a7c0d2af327472a69c72cea98b5bb4bbf1b869833c116bf
                                                                                                                                                    • Instruction ID: 21d1312e8c6492ade30d56d66459189b6d9582c363ffe1640ad4790b5cfc46e1
                                                                                                                                                    • Opcode Fuzzy Hash: 89559f195890eec90a7c0d2af327472a69c72cea98b5bb4bbf1b869833c116bf
                                                                                                                                                    • Instruction Fuzzy Hash: 3BF01275E04608AFD784EFA8C9827BDBBF5FB49204F1485A99C18D3340D7759941DB84
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 269e3a7c741f0a85158289a65ab75ac1ff53f2c478cfc20ea3042d40d753b485
                                                                                                                                                    • Instruction ID: 0a6f32519b59de719585276d3147d33c2f7eb4c7aecb18f6753773111df00709
                                                                                                                                                    • Opcode Fuzzy Hash: 269e3a7c741f0a85158289a65ab75ac1ff53f2c478cfc20ea3042d40d753b485
                                                                                                                                                    • Instruction Fuzzy Hash: B3F0E9715083859FCB55CBA8C8416B9BFF2FB06215B2485EBDC5497692D239CE02E780
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2bd9f2788a3e81d1b1b4472bf209d88ebf8d4d8d8d1fa01a534d67ef6830b2eb
                                                                                                                                                    • Instruction ID: e81952d38c72ebb80059c481a234a35f4d79a53f06afc51d4e5f16f2f07ee7ee
                                                                                                                                                    • Opcode Fuzzy Hash: 2bd9f2788a3e81d1b1b4472bf209d88ebf8d4d8d8d1fa01a534d67ef6830b2eb
                                                                                                                                                    • Instruction Fuzzy Hash: 68E02D7990426ACFCB64DF60D989BE9BBB2FB14315F1144EA9409A2294DB745BC8DF00
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: UUUU$UUUU$X$c{
                                                                                                                                                    • API String ID: 0-153604399
                                                                                                                                                    • Opcode ID: 8e44c06daad70d8047d935b4dcf7891d6ecca9d74ad5b8b2330f23b45f9e322d
                                                                                                                                                    • Instruction ID: 7a9862cf879c65bd6cf16167e853fe2ef971c87ec5b05532e0a838fd320766a4
                                                                                                                                                    • Opcode Fuzzy Hash: 8e44c06daad70d8047d935b4dcf7891d6ecca9d74ad5b8b2330f23b45f9e322d
                                                                                                                                                    • Instruction Fuzzy Hash: 09818FB1E102289FDB64CFA9C981B9DFBF2BF89304F1481A9E54CE7255D7349A858F01
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1edcb37e36c7545f755cdc5514e15e637906bc59c58d16f79e13c5c226d6f7d8
                                                                                                                                                    • Instruction ID: 90915f711f0075ea0c54aeb22f92142a44f84ffeed3f69be90af2b8a2587e63d
                                                                                                                                                    • Opcode Fuzzy Hash: 1edcb37e36c7545f755cdc5514e15e637906bc59c58d16f79e13c5c226d6f7d8
                                                                                                                                                    • Instruction Fuzzy Hash: 6E515E30A102498FEB48EFBAE9506EEBBF3FBD9304F14C569D005AB258EB745905CB51
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1537396933.0000000005E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E70000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_5e70000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 49f65ea369454e08fa46faa6c9f36fa14af7c97bfb643c530a1eb0bda660a1bc
                                                                                                                                                    • Instruction ID: 90a444f3b69d04cd1b2caa8ee3799b5754ac4e1e20091da9f4ca28fb193164de
                                                                                                                                                    • Opcode Fuzzy Hash: 49f65ea369454e08fa46faa6c9f36fa14af7c97bfb643c530a1eb0bda660a1bc
                                                                                                                                                    • Instruction Fuzzy Hash: 49515B30A102498BEB48EFBAE9916EE7BF3FBD9300F14C569D0059B258EB745905CB80
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530864674.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_2d90000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8be053be2186f71e41bbc07a157b1fbcd5f94d699376c72a7b9644688eb57825
                                                                                                                                                    • Instruction ID: 83124faee52550e68d3db226f9cfff71ce57ea464e3091062fbed0592ec93eb4
                                                                                                                                                    • Opcode Fuzzy Hash: 8be053be2186f71e41bbc07a157b1fbcd5f94d699376c72a7b9644688eb57825
                                                                                                                                                    • Instruction Fuzzy Hash: 1B512674E04209CFDB59EFB9E85069ABBF7BFC9304F00C529D005AB268EB745805CB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530864674.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_2d90000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6e86d0b169985fb08ec5a855c31d88ce197eb6cb941d590fbc9a4f241950efc4
                                                                                                                                                    • Instruction ID: ce842e6e6b1606ddee40290f44e59f0adb6444d82e9e271f17433926c73b21ea
                                                                                                                                                    • Opcode Fuzzy Hash: 6e86d0b169985fb08ec5a855c31d88ce197eb6cb941d590fbc9a4f241950efc4
                                                                                                                                                    • Instruction Fuzzy Hash: 53510774E04209CFDB59EFBAE85069ABBF7BFC9304F14C529D005AB268EB745805CB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1530864674.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_2d90000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 320ccc02473ea64e05bd0d952915dead51f7ff46cc2463b66f34dcf9909f7aca
                                                                                                                                                    • Instruction ID: 0632c2275537c8f048a5b08e481d544d4af6e2ed80b3841f79b5e928c39af65e
                                                                                                                                                    • Opcode Fuzzy Hash: 320ccc02473ea64e05bd0d952915dead51f7ff46cc2463b66f34dcf9909f7aca
                                                                                                                                                    • Instruction Fuzzy Hash: F841CEB4D00248DFDF54CFAAD985BAEBBF1BB09304F24912AE815AB350D7749845CF85
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.1534935898.00000000055E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_55e0000_zq6a1iqg.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %$&$($*$2
                                                                                                                                                    • API String ID: 0-2970082260
                                                                                                                                                    • Opcode ID: a96da6cf5649bd6967366c27ee6ae120b4a041fb916463b3101e172b0d199ed0
                                                                                                                                                    • Instruction ID: 088f73980625feb4689e39e0d72a99125f3af38e65248efff9bd59c78211d798
                                                                                                                                                    • Opcode Fuzzy Hash: a96da6cf5649bd6967366c27ee6ae120b4a041fb916463b3101e172b0d199ed0
                                                                                                                                                    • Instruction Fuzzy Hash: 3141C27094522ECFDB68DF64C889BEEBBB2BB45305F1184E9C429A7651DB704AC4CF40

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:4.2%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:24%
                                                                                                                                                    Total number of Nodes:254
                                                                                                                                                    Total number of Limit Nodes:18
                                                                                                                                                    execution_graph 6080 4089a0 6081 4089af 6080->6081 6082 408cb3 ExitProcess 6081->6082 6083 4089b7 SHGetSpecialFolderPathW 6081->6083 6084 4089cd 6083->6084 6085 4089d5 GetCurrentThreadId GetCurrentProcessId 6084->6085 6088 408ca9 6084->6088 6086 408a01 GetForegroundWindow 6085->6086 6087 4089fd 6085->6087 6089 408be0 6086->6089 6087->6086 6088->6082 6089->6088 6091 40ce80 CoInitializeEx 6089->6091 6105 40ce60 GetPixel 6344 421960 6345 4219d8 6344->6345 6350 419530 6345->6350 6347 421a84 6348 419530 LdrInitializeThunk 6347->6348 6349 421b29 6348->6349 6351 419560 6350->6351 6351->6351 6352 440480 LdrInitializeThunk 6351->6352 6357 41962e 6352->6357 6353 419756 6356 4196ca 6353->6356 6360 419783 6353->6360 6366 440880 6353->6366 6354 41974b 6362 4407b0 6354->6362 6356->6347 6356->6356 6357->6353 6357->6354 6357->6356 6358 440480 LdrInitializeThunk 6357->6358 6357->6360 6358->6357 6360->6356 6372 43df70 LdrInitializeThunk 6360->6372 6364 4407e0 6362->6364 6363 44082e 6363->6353 6364->6363 6373 43df70 LdrInitializeThunk 6364->6373 6367 4408b0 6366->6367 6370 4408fe 6367->6370 6374 43df70 LdrInitializeThunk 6367->6374 6368 4409ae 6368->6360 6370->6368 6375 43df70 LdrInitializeThunk 6370->6375 6372->6356 6373->6363 6374->6370 6375->6368 6315 43bce0 6316 43bcf2 6315->6316 6320 43bd5a 6315->6320 6317 43bd52 6316->6317 6316->6320 6323 43df70 LdrInitializeThunk 6316->6323 6317->6317 6319 43bede 6317->6319 6324 43df70 LdrInitializeThunk 6317->6324 6319->6320 6325 43df70 LdrInitializeThunk 6319->6325 6323->6317 6324->6319 6325->6320 6111 440a00 6112 440a30 6111->6112 6112->6112 6115 440a7e 6112->6115 6117 43df70 LdrInitializeThunk 6112->6117 6113 440b2e 6115->6113 6118 43df70 LdrInitializeThunk 6115->6118 6117->6115 6118->6113 6124 4402c0 6125 4402e0 6124->6125 6126 44041e 6125->6126 6128 43df70 LdrInitializeThunk 6125->6128 6128->6126 6388 40cf05 6389 40cf20 6388->6389 6394 439030 6389->6394 6391 40cf7a 6392 439030 10 API calls 6391->6392 6393 40d3ca 6392->6393 6396 439090 CoCreateInstance 6394->6396 6397 439145 SysAllocString 6396->6397 6412 439688 6396->6412 6399 4391df 6397->6399 6400 439674 SysFreeString 6399->6400 6401 4391ea CoSetProxyBlanket 6399->6401 6400->6412 6402 43966a 6401->6402 6403 43920a SysAllocString 6401->6403 6402->6400 6405 4392e0 6403->6405 6405->6405 6406 43930d SysAllocString 6405->6406 6409 439334 6406->6409 6407 439658 SysFreeString SysFreeString 6407->6402 6408 439647 6408->6407 6409->6407 6409->6408 6410 43937f VariantInit 6409->6410 6413 4393d0 6410->6413 6411 439636 VariantClear 6411->6408 6412->6391 6413->6411 6376 40dd68 6381 401ba0 6376->6381 6382 401bae 6381->6382 6414 40c32b 6415 43ded0 2 API calls 6414->6415 6416 40c338 6415->6416 6331 40e88f 6332 40e88e 6331->6332 6332->6331 6334 40e89c 6332->6334 6337 43df70 LdrInitializeThunk 6332->6337 6336 40e948 6334->6336 6338 43df70 LdrInitializeThunk 6334->6338 6337->6334 6338->6336 6383 40e970 6384 40e8b8 6383->6384 6386 40e948 6384->6386 6387 43df70 LdrInitializeThunk 6384->6387 6386->6386 6387->6386 6092 41db30 6093 41db70 6092->6093 6093->6093 6096 40b210 6093->6096 6098 40b2a0 6096->6098 6097 43ded0 RtlAllocateHeap RtlReAllocateHeap 6097->6098 6098->6097 6099 40b2d6 6098->6099 6417 419130 6418 43b8e0 2 API calls 6417->6418 6419 419158 6418->6419 6420 40d7d2 CoUninitialize 6421 40d7da 6420->6421 6119 40dc33 6120 40dcd0 6119->6120 6122 40dd4e 6120->6122 6123 43df70 LdrInitializeThunk 6120->6123 6123->6122 6339 40ceb3 CoInitializeSecurity 6129 40e0d8 6130 40e100 6129->6130 6132 40e16e 6130->6132 6147 43df70 LdrInitializeThunk 6130->6147 6134 40e22e 6132->6134 6148 43df70 LdrInitializeThunk 6132->6148 6149 425e90 6134->6149 6136 40e29d 6157 426190 6136->6157 6138 40e2bd 6167 427e20 6138->6167 6142 40e2e6 6187 428c90 6142->6187 6144 40e2ef 6190 434470 OpenClipboard 6144->6190 6147->6132 6148->6134 6156 425f30 6149->6156 6150 4260b5 6155 421790 2 API calls 6150->6155 6151 426026 6198 421790 6151->6198 6152 426020 6152->6136 6155->6152 6156->6150 6156->6151 6156->6152 6204 440f60 6156->6204 6158 42619e 6157->6158 6242 440b70 6158->6242 6160 440f60 2 API calls 6165 425fe0 6160->6165 6161 4260b5 6164 421790 2 API calls 6161->6164 6162 426026 6163 421790 2 API calls 6162->6163 6163->6161 6166 426020 6164->6166 6165->6160 6165->6161 6165->6162 6165->6166 6166->6138 6168 4280a0 6167->6168 6171 427e4c 6167->6171 6173 4280d7 6167->6173 6177 40e2dd 6167->6177 6247 43ded0 6168->6247 6169 440f60 2 API calls 6169->6171 6171->6168 6171->6169 6171->6171 6172 440b70 LdrInitializeThunk 6171->6172 6171->6173 6171->6177 6172->6171 6174 440b70 LdrInitializeThunk 6173->6174 6173->6177 6178 43df70 LdrInitializeThunk 6173->6178 6253 440c80 6173->6253 6261 441580 6173->6261 6174->6173 6179 428770 6177->6179 6178->6173 6180 4287a0 6179->6180 6181 42882e 6180->6181 6273 43df70 LdrInitializeThunk 6180->6273 6183 43b7e0 RtlAllocateHeap 6181->6183 6186 42895e 6181->6186 6184 4288b1 6183->6184 6184->6186 6274 43df70 LdrInitializeThunk 6184->6274 6186->6142 6275 428cb0 6187->6275 6189 428c99 6189->6144 6191 40e341 6190->6191 6192 434494 GetWindowLongW GetClipboardData 6190->6192 6193 4344d1 GlobalLock 6192->6193 6194 4344cc 6192->6194 6197 4344e7 6193->6197 6195 4345db CloseClipboard 6194->6195 6195->6191 6196 4345cf GlobalUnlock 6196->6195 6197->6196 6203 4217a0 6198->6203 6200 42183e 6200->6150 6201 421861 6201->6200 6216 423d70 6201->6216 6203->6200 6203->6201 6212 440610 6203->6212 6206 440f90 6204->6206 6205 440fde 6207 43b7e0 RtlAllocateHeap 6205->6207 6209 4410ae 6205->6209 6206->6205 6240 43df70 LdrInitializeThunk 6206->6240 6210 44101f 6207->6210 6209->6156 6210->6209 6241 43df70 LdrInitializeThunk 6210->6241 6213 440630 6212->6213 6213->6213 6214 44075e 6213->6214 6228 43df70 LdrInitializeThunk 6213->6228 6214->6201 6229 440480 6216->6229 6218 4244c3 6218->6200 6219 423db0 6219->6218 6233 43b7e0 6219->6233 6222 423dee 6226 423e7c 6222->6226 6236 43df70 LdrInitializeThunk 6222->6236 6223 43b7e0 RtlAllocateHeap 6223->6226 6224 424427 6224->6218 6238 43df70 LdrInitializeThunk 6224->6238 6226->6223 6226->6224 6237 43df70 LdrInitializeThunk 6226->6237 6228->6214 6231 4404a0 6229->6231 6230 4405be 6230->6219 6231->6230 6239 43df70 LdrInitializeThunk 6231->6239 6234 43b800 6233->6234 6234->6234 6235 43b83f RtlAllocateHeap 6234->6235 6235->6222 6236->6222 6237->6226 6238->6224 6239->6230 6240->6205 6241->6209 6243 440b90 6242->6243 6245 440c4f 6243->6245 6246 43df70 LdrInitializeThunk 6243->6246 6245->6165 6246->6245 6248 43deea 6247->6248 6249 43df44 6247->6249 6250 43df3e 6247->6250 6248->6249 6252 43df29 RtlReAllocateHeap 6248->6252 6249->6173 6251 43b7e0 RtlAllocateHeap 6250->6251 6251->6249 6252->6249 6254 440cb0 6253->6254 6257 440cfe 6254->6257 6269 43df70 LdrInitializeThunk 6254->6269 6256 43b7e0 RtlAllocateHeap 6258 440d8b 6256->6258 6257->6256 6260 440e0f 6257->6260 6258->6260 6270 43df70 LdrInitializeThunk 6258->6270 6260->6173 6260->6260 6262 441591 6261->6262 6263 44163e 6262->6263 6271 43df70 LdrInitializeThunk 6262->6271 6265 43b7e0 RtlAllocateHeap 6263->6265 6267 4417de 6263->6267 6266 4416ae 6265->6266 6266->6267 6272 43df70 LdrInitializeThunk 6266->6272 6267->6173 6269->6257 6270->6260 6271->6263 6272->6267 6273->6181 6274->6186 6276 428d10 6275->6276 6276->6276 6285 43b8e0 6276->6285 6278 428d6d 6278->6189 6280 428d45 6280->6278 6283 428e66 6280->6283 6293 43bb20 6280->6293 6297 43c040 6280->6297 6284 428ece 6283->6284 6305 43bfa0 6283->6305 6284->6189 6286 43b900 6285->6286 6287 43b93e 6286->6287 6309 43df70 LdrInitializeThunk 6286->6309 6289 43b7e0 RtlAllocateHeap 6287->6289 6292 43ba1f 6287->6292 6290 43b9c5 6289->6290 6290->6292 6310 43df70 LdrInitializeThunk 6290->6310 6292->6280 6294 43bbce 6293->6294 6295 43bb31 6293->6295 6294->6280 6295->6294 6311 43df70 LdrInitializeThunk 6295->6311 6299 43c090 6297->6299 6298 43c73e 6298->6280 6304 43c0d8 6299->6304 6312 43df70 LdrInitializeThunk 6299->6312 6301 43c6cf 6301->6298 6313 43df70 LdrInitializeThunk 6301->6313 6303 43df70 LdrInitializeThunk 6303->6304 6304->6298 6304->6301 6304->6303 6306 43bfc0 6305->6306 6306->6306 6307 43c00e 6306->6307 6314 43df70 LdrInitializeThunk 6306->6314 6307->6283 6309->6287 6310->6292 6311->6294 6312->6304 6313->6298 6314->6307 6340 40e35b 6341 40e361 6340->6341 6342 40e370 CoUninitialize 6341->6342 6343 40e3a0 6342->6343

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004089C2
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004089D5
                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 004089DD
                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00408BD2
                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00408CB5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4063528623-0
                                                                                                                                                    • Opcode ID: 448402f8edc22f0c169554d7cdd299670e5b3afa010ca0547ce2b46543dcc2db
                                                                                                                                                    • Instruction ID: 8cf386439752addaba4cdd5a2328998a91882dbaf7756ccb1846ca93dac1a1d9
                                                                                                                                                    • Opcode Fuzzy Hash: 448402f8edc22f0c169554d7cdd299670e5b3afa010ca0547ce2b46543dcc2db
                                                                                                                                                    • Instruction Fuzzy Hash: CB710677B547044BD708DFBADD8235AFAD2ABC8714F09D43EA885D7390EA789C044689

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 129 43df70-43dfa2 LdrInitializeThunk
                                                                                                                                                    APIs
                                                                                                                                                    • LdrInitializeThunk.NTDLL(0043BA46,?,00000010,00000005,00000000,?,00000000,?,?,00419158,?,?,004119B4), ref: 0043DF9E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 113 43ded0-43dee3 114 43deea-43def1 113->114 115 43df49-43df52 call 43b860 113->115 116 43def8-43df05 113->116 117 43df3e-43df3f call 43b7e0 113->117 114->115 114->116 124 43df54 115->124 118 43df10-43df27 116->118 122 43df44-43df47 117->122 118->118 121 43df29-43df3c RtlReAllocateHeap 118->121 121->124 125 43df57-43df5a 122->125 124->125
                                                                                                                                                    APIs
                                                                                                                                                    • RtlReAllocateHeap.NTDLL(?,00000000,00000000,00000000,00000001,?,00000000,00000000,0040B5FE,00000000,00000001), ref: 0043DF36
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                    • Opcode ID: ab554f5c28010f77283fbef3996d14c1bfd5bf5638fb3c3622d951c40a4d188f
                                                                                                                                                    • Instruction ID: cb6f0903ee34e7aaa3abfaba356f2a2918ae25efb13eb98352585469c15522a7
                                                                                                                                                    • Opcode Fuzzy Hash: ab554f5c28010f77283fbef3996d14c1bfd5bf5638fb3c3622d951c40a4d188f
                                                                                                                                                    • Instruction Fuzzy Hash: 1F017B76D082009BD3181B21ACA2AAB7B68DFDB354F16143DE24387640C62C4807C6EA

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 126 43b7e0-43b7ff 127 43b800-43b83d 126->127 127->127 128 43b83f-43b85b RtlAllocateHeap 127->128
                                                                                                                                                    APIs
                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 0043B84E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                    • Opcode ID: e673116cc8e36a6bb49cbabe2cdf620d6a173cef19be1431a2d1bf83e7de0cdf
                                                                                                                                                    • Instruction ID: 55a697b3b7f38dfeef0d40990279f07795ac9d6f77ef781571bf68e037f10c61
                                                                                                                                                    • Opcode Fuzzy Hash: e673116cc8e36a6bb49cbabe2cdf620d6a173cef19be1431a2d1bf83e7de0cdf
                                                                                                                                                    • Instruction Fuzzy Hash: AD017633A457080BC300AE7CDC9465ABB96EFD9224F2A063DE5D4873D1DA31990A8295

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 165 439030-439089 166 439090-4390c6 165->166 166->166 167 4390c8-4390e4 166->167 169 4390f1-43913f CoCreateInstance 167->169 170 4390e6 167->170 171 439145-439177 169->171 172 43968c-4396b8 call 43f9a0 169->172 170->169 174 439180-4391af 171->174 179 4396ba 172->179 180 4396bc-4396df call 420650 172->180 174->174 176 4391b1-4391e4 SysAllocString 174->176 181 439674-439688 SysFreeString 176->181 182 4391ea-439204 CoSetProxyBlanket 176->182 179->180 190 4396e0-4396e8 180->190 181->172 184 43966a-439670 182->184 185 43920a-439225 182->185 184->181 186 439230-439262 185->186 186->186 189 439264-4392df SysAllocString 186->189 192 4392e0-43930b 189->192 190->190 191 4396ea-4396ec 190->191 193 4396fe-43972d call 420650 191->193 194 4396ee-4396fb call 408330 191->194 192->192 195 43930d-43933d SysAllocString 192->195 203 439730-439738 193->203 194->193 201 439343-439365 195->201 202 439658-439668 SysFreeString * 2 195->202 208 43964b-439655 201->208 209 43936b-43936e 201->209 202->184 203->203 204 43973a-43973c 203->204 206 43974e-43977d call 420650 204->206 207 43973e-43974b call 408330 204->207 217 439780-439788 206->217 207->206 208->202 209->208 212 439374-439379 209->212 212->208 215 43937f-4393cf VariantInit 212->215 219 4393d0-439416 215->219 217->217 218 43978a-43978c 217->218 220 43979e-4397cb call 420650 218->220 221 43978e-43979b call 408330 218->221 219->219 222 439418-439433 219->222 230 4397d0-4397d8 220->230 221->220 228 439636-439647 VariantClear 222->228 229 439439-43943f 222->229 228->208 229->228 231 439445-439452 229->231 230->230 232 4397da-4397dc 230->232 233 439454-439459 231->233 234 43948d 231->234 235 4397ee-4397f5 232->235 236 4397de-4397eb call 408330 232->236 238 43946c-439470 233->238 240 43948f-4394b7 call 4082b0 234->240 236->235 241 439472-43947b 238->241 242 439460 238->242 250 4395e8-4395f9 240->250 251 4394bd-4394cb 240->251 246 439482-439486 241->246 247 43947d-439480 241->247 245 439461-43946a 242->245 245->238 245->240 246->245 249 439488-43948b 246->249 247->245 249->245 252 439600-43960c 250->252 253 4395fb 250->253 251->250 254 4394d1-4394d5 251->254 256 439613-439633 call 4082e0 call 4082c0 252->256 257 43960e 252->257 253->252 255 4394e0-4394ea 254->255 258 439500-439506 255->258 259 4394ec-4394f1 255->259 256->228 257->256 262 439525-439533 258->262 263 439508-43950b 258->263 261 439590-439596 259->261 269 439598-43959e 261->269 266 439535-439538 262->266 267 4395aa-4395b3 262->267 263->262 265 43950d-439523 263->265 265->261 266->267 270 43953a-439581 266->270 273 4395b5-4395b7 267->273 274 4395b9-4395bc 267->274 269->250 272 4395a0-4395a2 269->272 270->261 272->255 275 4395a8 272->275 273->269 276 4395e4-4395e6 274->276 277 4395be-4395e2 274->277 275->250 276->261 277->261
                                                                                                                                                    APIs
                                                                                                                                                    • CoCreateInstance.OLE32(00443678,00000000,00000001,00443668,00000000), ref: 00439137
                                                                                                                                                    • SysAllocString.OLEAUT32(13C511C2), ref: 004391B6
                                                                                                                                                    • CoSetProxyBlanket.OLE32(0000FDFC,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 004391FC
                                                                                                                                                    • SysAllocString.OLEAUT32(13C511C2), ref: 00439265
                                                                                                                                                    • SysAllocString.OLEAUT32(13C511C2), ref: 0043930E
                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00439384
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                    • String ID: =3$C$E!q#$E!q#$Lgfe$\$IK
                                                                                                                                                    • API String ID: 65563702-4011188741
                                                                                                                                                    • Opcode ID: 576ecb6780cd3a86b5549137dc952b33a15b612dd27fec80164cd18e3dc059cb
                                                                                                                                                    • Instruction ID: 9251e3c66033709fe23b4e1ee742b75be419a17e7591596e0cc195c23d498240
                                                                                                                                                    • Opcode Fuzzy Hash: 576ecb6780cd3a86b5549137dc952b33a15b612dd27fec80164cd18e3dc059cb
                                                                                                                                                    • Instruction Fuzzy Hash: 542233B2908301ABE324CF20CC41B5BBBA5EF99714F148A1DF4959B3C1D7B8D905CB9A
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                    • String ID: <$F$G$]$c
                                                                                                                                                    • API String ID: 2832541153-1818401840
                                                                                                                                                    • Opcode ID: e956dbc6c29cb9f242dda5c6eef536b53b6413acc147ab9da98435be699a115c
                                                                                                                                                    • Instruction ID: 7e34b2cb0d45b88925ede279eb1f96e1ea01dda7cf2764298d89eb53cb338a03
                                                                                                                                                    • Opcode Fuzzy Hash: e956dbc6c29cb9f242dda5c6eef536b53b6413acc147ab9da98435be699a115c
                                                                                                                                                    • Instruction Fuzzy Hash: DC41B07180C7819FD300AF38948835EBFE0AB96324F045E2EE5D9863D2C6799549C797
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.1583736906.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Uninitialize
                                                                                                                                                    • String ID: Lk$U\$Zb$r
                                                                                                                                                    • API String ID: 3861434553-3997483426
                                                                                                                                                    • Opcode ID: 43aa4fe2daabb56ee0c0189276c116c532aecf1b25a6e7641c8b17845f3c9312
                                                                                                                                                    • Instruction ID: ef410df6409a163283a486a480043fce37e142e129954a82ac19f0ffe715bc95
                                                                                                                                                    • Opcode Fuzzy Hash: 43aa4fe2daabb56ee0c0189276c116c532aecf1b25a6e7641c8b17845f3c9312
                                                                                                                                                    • Instruction Fuzzy Hash: C7A1BEB010C3D18AD7758F26C8947EFBBE1AB93308F188DADD0E95B282D73941058B5B