Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe

Overview

General Information

Sample name:Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
Analysis ID:1579020
MD5:346f96d373a4724cef30348c4cd4c3a3
SHA1:cd00708468a02533b41f6d4d54fabfd5ce6b22cc
SHA256:7652d55f845a4914f76058c418df4da0c65f7df5f0febb2aded459ae0b75be61
Tags:exeuser-lowmal3
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected Telegram RAT
Yara detected UAC Bypass using CMSTP
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Disables UAC (registry)
Drops large PE files
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe (PID: 1004 cmdline: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" MD5: 346F96D373A4724CEF30348C4CD4C3A3)
    • powershell.exe (PID: 5932 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • InstallUtil.exe (PID: 1344 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
      • Trading_AIBot.exe (PID: 2800 cmdline: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" MD5: E91A1DB64F5262A633465A0AAFF7A0B0)
        • powershell.exe (PID: 7300 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WmiPrvSE.exe (PID: 7540 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • schtasks.exe (PID: 7336 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 7352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • apihost.exe (PID: 7884 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" MD5: 7E1AF0EA4EF8E299AA3EE3FB4837AEBF)
      • Microsofts.exe (PID: 3796 cmdline: "C:\Users\user\AppData\Local\Temp\Microsofts.exe" MD5: F6B8018A27BCDBAA35778849B586D31B)
    • InstallUtil.exe (PID: 7048 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
    • WerFault.exe (PID: 6128 cmdline: C:\Windows\system32\WerFault.exe -u -p 1004 -s 1052 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
{"EXfil Mode": "SMTP", "From": "server1@massmaesure.com", "Password": "london@1759", "Server": "lax029.hawkhost.com", "To": "server2@massmaesure.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Microsofts.exeJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    C:\Users\user\AppData\Local\Temp\Microsofts.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\Microsofts.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        C:\Users\user\AppData\Local\Temp\Microsofts.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x101cd:$a1: get_encryptedPassword
        • 0x10509:$a2: get_encryptedUsername
        • 0xff5a:$a3: get_timePasswordChanged
        • 0x1007b:$a4: get_passwordField
        • 0x101e3:$a5: set_encryptedPassword
        • 0x11bb3:$a7: get_logins
        • 0x11864:$a8: GetOutlookPasswords
        • 0x11642:$a9: StartKeylogger
        • 0x11b03:$a10: KeyLoggerEventArgs
        • 0x1169f:$a11: KeyLoggerEventArgsEventHandler
        C:\Users\user\AppData\Local\Temp\Microsofts.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          SourceRuleDescriptionAuthorStrings
          0000000A.00000002.3193754650.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    Click to see the 16 entries
                    SourceRuleDescriptionAuthorStrings
                    4.2.InstallUtil.exe.40cd7a0.5.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                      4.2.InstallUtil.exe.40cd7a0.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                        4.2.InstallUtil.exe.40cd7a0.5.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                          4.2.InstallUtil.exe.40cd7a0.5.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                          • 0xe3cd:$a1: get_encryptedPassword
                          • 0xe709:$a2: get_encryptedUsername
                          • 0xe15a:$a3: get_timePasswordChanged
                          • 0xe27b:$a4: get_passwordField
                          • 0xe3e3:$a5: set_encryptedPassword
                          • 0xfdb3:$a7: get_logins
                          • 0xfa64:$a8: GetOutlookPasswords
                          • 0xf842:$a9: StartKeylogger
                          • 0xfd03:$a10: KeyLoggerEventArgs
                          • 0xf89f:$a11: KeyLoggerEventArgsEventHandler
                          4.2.InstallUtil.exe.40cd7a0.5.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                          • 0x13623:$a2: \Comodo\Dragon\User Data\Default\Login Data
                          • 0x12b21:$a3: \Google\Chrome\User Data\Default\Login Data
                          • 0x12e2f:$a4: \Orbitum\User Data\Default\Login Data
                          • 0x13c27:$a5: \Kometa\User Data\Default\Login Data
                          Click to see the 30 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe", ParentImage: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, ParentProcessId: 1004, ParentProcessName: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, ProcessId: 5932, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe", ParentImage: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, ParentProcessId: 1004, ParentProcessName: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, ProcessId: 5932, ProcessName: powershell.exe
                          Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ProcessId: 2800, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 2800, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f, ProcessId: 7336, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 2800, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f, ProcessId: 7336, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe", ParentImage: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, ParentProcessId: 1004, ParentProcessName: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force, ProcessId: 5932, ProcessName: powershell.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-20T17:46:04.987142+010028032742Potentially Bad Traffic192.168.2.449736158.101.44.24280TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeAvira: detection malicious, Label: TR/Dropper.Gen
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeAvira: detection malicious, Label: TR/Dropper.Gen
                          Source: 10.0.Microsofts.exe.7a0000.0.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "server1@massmaesure.com", "Password": "london@1759", "Server": "lax029.hawkhost.com", "To": "server2@massmaesure.com", "Port": 587}
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeReversingLabs: Detection: 60%
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeReversingLabs: Detection: 79%
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeReversingLabs: Detection: 13%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJoe Sandbox ML: detected
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeJoe Sandbox ML: detected

                          Location Tracking

                          barindex
                          Source: unknownDNS query: name: reallyfreegeoip.org

                          Exploits

                          barindex
                          Source: Yara matchFile source: 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe PID: 1004, type: MEMORYSTR
                          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49738 version: TLS 1.0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\installutil.exe.logJump to behavior
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.pdb@ source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: mscorlib.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.pdbP source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Drawing.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: mscorlib.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Drawing.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Core.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Drawing.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Core.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: Microsoft.VisualBasic.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Core.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 01077394h9_2_01077188
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 010778DCh9_2_01077688
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h9_2_01077E60
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 010778DCh9_2_0107767A
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h9_2_01077E58
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 02A45782h10_2_02A45367
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 02A451B9h10_2_02A44F08
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 4x nop then jmp 02A45782h10_2_02A456AF
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 4x nop then jmp 059FBCBDh16_2_059FBA40
                          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                          Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                          Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
                          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                          Source: unknownDNS query: name: checkip.dyndns.org
                          Source: unknownDNS query: name: reallyfreegeoip.org
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49736 -> 158.101.44.242:80
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49738 version: TLS 1.0
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                          Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                          Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                          Source: InstallUtil.exe, 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Microsofts.exe.4.drString found in binary or memory: http://checkip.dyndns.org/q
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                          Source: powershell.exe, 0000000B.00000002.2080271571.0000000007D12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                          Source: powershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                          Source: powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2055263861.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                          Source: powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: powershell.exe, 0000000B.00000002.2055263861.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                          Source: InstallUtil.exe, 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Microsofts.exe.4.drString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                          Source: powershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: powershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                          Source: InstallUtil.exe, 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe.4.drString found in binary or memory: https://reallyfreegeoip.org/xml/
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.1dZ
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org34
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: Microsofts.exe.4.dr, UltraSpeed.cs.Net Code: TakeScreenshot
                          Source: Microsofts.exe.4.dr, UltraSpeed.cs.Net Code: VKCodeToUnicode

                          System Summary

                          barindex
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: Trading_AIBot.exe.4.dr, cfRDgxIJtEfCD.csLong String: Length: 17605
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile dump: apihost.exe.9.dr 665670656Jump to dropped file
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A51C3100_2_00007FFD9A51C310
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5161100_2_00007FFD9A516110
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A513EC30_2_00007FFD9A513EC3
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5176800_2_00007FFD9A517680
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5176880_2_00007FFD9A517688
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A51EFD00_2_00007FFD9A51EFD0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A51E7640_2_00007FFD9A51E764
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5234BE0_2_00007FFD9A5234BE
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A527C750_2_00007FFD9A527C75
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A510B400_2_00007FFD9A510B40
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A513AFF0_2_00007FFD9A513AFF
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A52A0AD0_2_00007FFD9A52A0AD
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5157A40_2_00007FFD9A5157A4
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5218550_2_00007FFD9A521855
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A527CD80_2_00007FFD9A527CD8
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5275490_2_00007FFD9A527549
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A6500000_2_00007FFD9A650000
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4C16810_2_02A4C168
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4CAB010_2_02A4CAB0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A47E6810_2_02A47E68
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A44F0810_2_02A44F08
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4C38710_2_02A4C387
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4CAAF10_2_02A4CAAF
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4B9E010_2_02A4B9E0
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4B9DC10_2_02A4B9DC
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A44EF810_2_02A44EF8
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A47E6710_2_02A47E67
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A42DD110_2_02A42DD1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0293B4A011_2_0293B4A0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0293B49011_2_0293B490
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_081D3A9811_2_081D3A98
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059F1B9416_2_059F1B94
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059FDAAC16_2_059FDAAC
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059F25B816_2_059F25B8
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059F25A816_2_059F25A8
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059FE60816_2_059FE608
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059F417416_2_059F4174
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059F1D2016_2_059F1D20
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_059F1B8816_2_059F1B88
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe F19763B48B2D2CC92E61127DD0B29760A1C630F03AD7F5055FD1ED9C7D439428
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1004 -s 1052
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: No import functions for PE file found
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2219149662.00000251D390B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210316682.00000251BB010000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameIyujotepoJ vs Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeBinary or memory string: OriginalFilenameIrowiqagaxavenilewoxo: vs Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPEDMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9967188259970817
                          Source: 0.2.Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe.251cb227e40.2.raw.unpack, jftrreicfijphfebchxz.csCryptographic APIs: 'CreateDecryptor'
                          Source: 0.2.Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe.251cb1fcbf8.3.raw.unpack, jftrreicfijphfebchxz.csCryptographic APIs: 'CreateDecryptor'
                          Source: Microsofts.exe.4.dr, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Microsofts.exe.4.dr, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@22/19@2/2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\installutil.exe.logJump to behavior
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7344:120:WilError_03
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: \Sessions\1\BaseNamedObjects\Phoenix_Clipper_666
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3620:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7352:120:WilError_03
                          Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1004
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_q1sxixlh.xf4.ps1Jump to behavior
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: Microsofts.exe, 0000000A.00000002.3193754650.0000000002B5E000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002B7C000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002B6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeReversingLabs: Detection: 13%
                          Source: unknownProcess created: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1004 -s 1052
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\Microsofts.exe "C:\Users\user\AppData\Local\Temp\Microsofts.exe"
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -ForceJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\Microsofts.exe "C:\Users\user\AppData\Local\Temp\Microsofts.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /fJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic file information: File size 5214208 > 1048576
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x478600
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.pdb@ source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: mscorlib.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.pdbP source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Windows.Forms.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Drawing.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: mscorlib.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Drawing.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Core.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Drawing.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Core.ni.pdbRSDS source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: Microsoft.VisualBasic.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Binary string: System.Core.ni.pdb source: WER2C3F.tmp.dmp.8.dr
                          Source: Trading_AIBot.exe.4.drStatic PE information: 0xAA16B5AE [Fri Jun 4 22:50:22 2060 UTC]
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A5283FD pushad ; iretd 0_2_00007FFD9A5283FF
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeCode function: 0_2_00007FFD9A650000 push esp; retf 4810h0_2_00007FFD9A650312
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0293636D push eax; ret 11_2_02936361
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_081D7010 push esp; ret 11_2_081D7011
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_081D7D72 pushfd ; iretd 11_2_081D7D79
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeCode function: 16_2_04B2F2F0 push eax; ret 16_2_04B2F2F1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Temp\Microsofts.exeJump to dropped file
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeJump to dropped file
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\installutil.exe.logJump to behavior

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnkJump to behavior

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe PID: 1004, type: MEMORYSTR
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory allocated: 251B9720000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory allocated: 251D31B0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2E60000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 30B0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2FB0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 1050000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2D00000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 4D00000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 6310000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2E310000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeMemory allocated: 28F0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeMemory allocated: 2A80000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeMemory allocated: 4A80000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 2600000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 2600000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 4600000 memory reserve | memory write watch
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5805Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1535Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5583
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 538
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeWindow / User API: threadDelayed 1749
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7264Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7200Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5572Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe TID: 7188Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7440Thread sleep count: 5583 > 30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7476Thread sleep time: -7378697629483816s >= -30000s
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7444Thread sleep count: 538 > 30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7464Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 7936Thread sleep time: -104940000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 7936Thread sleep time: -60000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                          Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                          Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                          Source: Microsofts.exe, 0000000A.00000002.3183533201.0000000000D53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: Amcache.hve.8.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
                          Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                          Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2219149662.00000251D38F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                          Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
                          Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
                          Source: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe, 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
                          Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
                          Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
                          Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeCode function: 10_2_02A4C168 LdrInitializeThunk,LdrInitializeThunk,10_2_02A4C168
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess token adjusted: Debug
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Microsofts.exe.4.dr, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                          Source: Microsofts.exe.4.dr, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                          Source: Microsofts.exe.4.dr, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -ForceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 42E000Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 430000Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: D6F008Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -ForceJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Users\user\AppData\Local\Temp\Microsofts.exe "C:\Users\user\AppData\Local\Temp\Microsofts.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /fJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeQueries volume information: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Microsofts.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Microsofts.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000002.3193754650.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000002.3193754650.0000000002BA3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.0.Microsofts.exe.7a0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40fdbf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40e59d0.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.InstallUtil.exe.40cd7a0.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1344, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Microsofts.exe PID: 3796, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, type: DROPPED
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                          Native API
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          21
                          Disable or Modify Tools
                          1
                          OS Credential Dumping
                          1
                          File and Directory Discovery
                          Remote Services11
                          Archive Collected Data
                          1
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts1
                          Scheduled Task/Job
                          1
                          Scheduled Task/Job
                          211
                          Process Injection
                          1
                          Deobfuscate/Decode Files or Information
                          1
                          Input Capture
                          13
                          System Information Discovery
                          Remote Desktop Protocol1
                          Data from Local System
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAt2
                          Registry Run Keys / Startup Folder
                          1
                          Scheduled Task/Job
                          2
                          Obfuscated Files or Information
                          Security Account Manager211
                          Security Software Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          2
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                          Registry Run Keys / Startup Folder
                          1
                          Software Packing
                          NTDS1
                          Process Discovery
                          Distributed Component Object Model1
                          Email Collection
                          13
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                          Timestomp
                          LSA Secrets41
                          Virtualization/Sandbox Evasion
                          SSH1
                          Input Capture
                          Fallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                          DLL Side-Loading
                          Cached Domain Credentials1
                          Application Window Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Masquerading
                          DCSync1
                          System Network Configuration Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
                          Virtualization/Sandbox Evasion
                          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt211
                          Process Injection
                          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579020 Sample: Ziraat_Bankasi_Swift_Mesaji... Startdate: 20/12/2024 Architecture: WINDOWS Score: 100 51 reallyfreegeoip.org 2->51 53 checkip.dyndns.org 2->53 55 checkip.dyndns.com 2->55 67 Found malware configuration 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 Multi AV Scanner detection for submitted file 2->71 75 11 other signatures 2->75 10 Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe 1 3 2->10         started        signatures3 73 Tries to detect the country of the analysis system (by using the IP) 51->73 process4 signatures5 89 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->89 91 Writes to foreign memory regions 10->91 93 Adds a directory exclusion to Windows Defender 10->93 95 2 other signatures 10->95 13 InstallUtil.exe 6 10->13         started        16 powershell.exe 23 10->16         started        19 WerFault.exe 19 16 10->19         started        21 InstallUtil.exe 10->21         started        process6 file7 47 C:\Users\user\AppData\...\Trading_AIBot.exe, PE32 13->47 dropped 49 C:\Users\user\AppData\...\Microsofts.exe, PE32 13->49 dropped 23 Trading_AIBot.exe 5 13->23         started        27 Microsofts.exe 15 2 13->27         started        61 Loading BitLocker PowerShell Module 16->61 30 conhost.exe 16->30         started        signatures8 process9 dnsIp10 45 C:\Users\user\AppData\Roaming\...\apihost.exe, PE32 23->45 dropped 77 Antivirus detection for dropped file 23->77 79 Multi AV Scanner detection for dropped file 23->79 81 Machine Learning detection for dropped file 23->81 87 3 other signatures 23->87 32 powershell.exe 23->32         started        35 apihost.exe 23->35         started        37 schtasks.exe 23->37         started        57 checkip.dyndns.com 158.101.44.242, 49736, 80 ORACLE-BMC-31898US United States 27->57 59 reallyfreegeoip.org 172.67.177.134, 443, 49738 CLOUDFLARENETUS United States 27->59 83 Tries to steal Mail credentials (via file / registry access) 27->83 85 Tries to harvest and steal browser information (history, passwords, etc) 27->85 file11 signatures12 process13 signatures14 63 Loading BitLocker PowerShell Module 32->63 39 conhost.exe 32->39         started        41 WmiPrvSE.exe 32->41         started        65 Antivirus detection for dropped file 35->65 43 conhost.exe 37->43         started        process15

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe13%ReversingLabsWin64.Trojan.SnakeStealer
                          Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Roaming\ACCApi\apihost.exe100%AviraTR/Dropper.Gen
                          C:\Users\user\AppData\Local\Temp\Microsofts.exe100%AviraTR/ATRAPS.Gen
                          C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe100%AviraTR/Dropper.Gen
                          C:\Users\user\AppData\Local\Temp\Microsofts.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\Microsofts.exe61%ReversingLabsByteCode-MSIL.Infostealer.Mintluks
                          C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe79%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          reallyfreegeoip.org
                          172.67.177.134
                          truefalse
                            high
                            checkip.dyndns.com
                            158.101.44.242
                            truefalse
                              high
                              checkip.dyndns.org
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://reallyfreegeoip.org/xml/8.46.123.189false
                                  high
                                  http://checkip.dyndns.org/false
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://nuget.org/NuGet.exepowershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.org34Microsofts.exe, 0000000A.00000002.3193754650.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://reallyfreegeoip.orgdMicrosofts.exe, 0000000A.00000002.3193754650.0000000002B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/Licensepowershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Iconpowershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgMicrosofts.exe, 0000000A.00000002.3193754650.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/Pester/Pesterpowershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.org/xml/8.46.1dZMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://reallyfreegeoip.org/xml/8.46.123.189lMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.micropowershell.exe, 0000000B.00000002.2080271571.0000000007D12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://checkip.dyndns.comdMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pscore6lBpowershell.exe, 0000000B.00000002.2055263861.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.org/qInstallUtil.exe, 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Microsofts.exe.4.drfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000B.00000002.2055263861.00000000048A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/powershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.2073622854.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://reallyfreegeoip.orgMicrosofts.exe, 0000000A.00000002.3193754650.0000000002B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://checkip.dyndns.orgdMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.orgMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://checkip.dyndns.comMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://checkip.dyndns.org/dMicrosofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMicrosofts.exe, 0000000A.00000002.3193754650.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2055263861.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.telegram.org/bot-/sendDocument?chat_id=InstallUtil.exe, 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Microsofts.exe.4.drfalse
                                                                                        high
                                                                                        https://reallyfreegeoip.org/xml/InstallUtil.exe, 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002AFE000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe, 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Microsofts.exe, 0000000A.00000002.3193754650.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, Microsofts.exe.4.drfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          158.101.44.242
                                                                                          checkip.dyndns.comUnited States
                                                                                          31898ORACLE-BMC-31898USfalse
                                                                                          172.67.177.134
                                                                                          reallyfreegeoip.orgUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1579020
                                                                                          Start date and time:2024-12-20 17:44:39 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 9m 27s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:18
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.spyw.expl.evad.winEXE@22/19@2/2
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 66.7%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 94%
                                                                                          • Number of executed functions: 153
                                                                                          • Number of non-executed functions: 18
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 20.189.173.21, 20.12.23.50, 20.190.177.23, 13.107.246.63
                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                          • Execution Graph export aborted for target InstallUtil.exe, PID 1344 because it is empty
                                                                                          • Execution Graph export aborted for target Trading_AIBot.exe, PID 2800 because it is empty
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                          • VT rate limit hit for: Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                                                                                          TimeTypeDescription
                                                                                          11:46:00API Interceptor55x Sleep call for process: powershell.exe modified
                                                                                          11:46:23API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                          11:46:38API Interceptor1757x Sleep call for process: apihost.exe modified
                                                                                          16:46:04Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                          16:46:07AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          158.101.44.242Statement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Requested Documentation.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          172.67.177.134YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                      PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          MV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              checkip.dyndns.comStatement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              Requested Documentation.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 132.226.247.73
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              reallyfreegeoip.orgStatement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              ORACLE-BMC-31898USStatement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              nshkarm.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 140.238.15.102
                                                                                                              nshsh4.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 140.238.98.44
                                                                                                              Requested Documentation.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 168.138.95.8
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 144.25.16.134
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                              • 172.67.197.170
                                                                                                              Statement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 172.67.75.163
                                                                                                              Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.90.135
                                                                                                              Sentinelled.vbsGet hashmaliciousUnknownBrowse
                                                                                                              • 104.21.86.72
                                                                                                              nshkarm.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 104.25.87.101
                                                                                                              hBBxlxfQ3F.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                              • 172.67.197.170
                                                                                                              gf3yK6i4OX.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.21.99
                                                                                                              0WO49yZcDA.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.21.99
                                                                                                              uDTW3VjJJT.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                              • 104.21.21.99
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adStatement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Browser.Daemon.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Browser.Daemon.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeC6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                    PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):65536
                                                                                                                            Entropy (8bit):1.1859547384639197
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:mpRoTk6Zt50UnUVaWB2xQE6TdzuiFxZ24lO8YRq:GRoTkcgUnUVam2ChzuiFxY4lO8YRq
                                                                                                                            MD5:518498AD5DFE91C339D0DD5986AF3A7A
                                                                                                                            SHA1:30D6E77DB37F2220B2E96AF2B91781C8FE18DB96
                                                                                                                            SHA-256:1EE8CAAA48925FC6E75C0040B3B0A49638DA8CC9BDA7CAB4F0B56D68C6C5E451
                                                                                                                            SHA-512:DCB64390A073B5F06310821F70DA9563F734B166038827285C227E1A16E03442740657CE0F392465D42E66699489085D046AEDDE578403154FF11F67854392E1
                                                                                                                            Malicious:false
                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.1.8.6.7.5.9.6.0.7.4.9.1.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.1.8.6.7.6.1.2.9.4.9.9.6.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.6.1.8.4.3.8.5.-.f.1.6.5.-.4.f.2.e.-.8.0.a.c.-.a.c.0.e.7.7.4.5.9.e.e.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.e.8.0.3.7.0.1.-.c.f.3.c.-.4.f.5.0.-.b.a.3.e.-.6.b.c.4.7.a.4.e.8.6.0.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.Z.i.r.a.a.t._.B.a.n.k.a.s.i._.S.w.i.f.t._.M.e.s.a.j.i._.T.X.B.0.4.9.5.8.T...s.c.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.I.r.o.w.i.q.a.g.a.x.a.v.e.n.i.l.e.w.o.x.o.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.3.e.c.-.0.0.0.1.-.0.0.1.4.-.7.7.3.9.-.9.2.a.3.f.e.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.d.5.0.e.d.8.1.4.d.b.6.5.8.b.2.9.8.d.5.7.c.d.4.e.8.9.6.d.f.5.9.d.0.0.0.0.0.0.0.0.!.0.0.0.0.c.d.0.0.7.0.8.4.6.8.a.
                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                            File Type:Mini DuMP crash report, 16 streams, Fri Dec 20 16:46:00 2024, 0x1205a4 type
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):482914
                                                                                                                            Entropy (8bit):3.1836056289931594
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:t659eNMSiMo94wmOswZI4alWUu/OcScFYZvwus1CCqCT3+vt:t6/N8csLK2NwVqCT3Q
                                                                                                                            MD5:2775DF4B250FA92F3E0ECCF495F8737D
                                                                                                                            SHA1:13B400935E218E3C0311742EA2D96A72705B85ED
                                                                                                                            SHA-256:E61D61B8B9E4689AC754C7C2BB0D561D79358B42BDBC568AEF4DB1D35392905E
                                                                                                                            SHA-512:EE77B78B2B588B651F9581171C7441D3221B63E7F5E32B381AA280340BB9DEE292AF1B29823123A5BD43524A4D9F3E7EFFDA69F0A24C0BB92C713462995002D0
                                                                                                                            Malicious:false
                                                                                                                            Preview:MDMP..a..... .......H.eg............t...........p...........$....%...... ...(%.......L.............l.......8...........T............8..b&..........HC..........4E..............................................................................eJ.......E......Lw......................T...........C.eg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8928
                                                                                                                            Entropy (8bit):3.7178527649964055
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:R6l7wVeJMaAMLPD9o6Y9umPYNzgmfI6J0prg89bCjhfR2m:R6lXJMmLbi6YlYzgmfIiMClfp
                                                                                                                            MD5:692D93CDF6D9096D859B53321E317241
                                                                                                                            SHA1:215AD126990D3943ABABE8C1FF856BBADAA1AE4D
                                                                                                                            SHA-256:EFE558CB3F469E4A2C3407635C61217FC6616B668B398B7588588EEBF900635A
                                                                                                                            SHA-512:1F8CC30FCB4F19B713DC371F9C2A1C37286AB28A43593EC707702559A2C4A23E00526CD9C8850DF82CDA6312632CC3571D2F534E2BDA5D195B178DA753BD75B9
                                                                                                                            Malicious:false
                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.0.0.4.<./.P.i.
                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4928
                                                                                                                            Entropy (8bit):4.597390027558798
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:cvIwWl8zs+Jg771I9gDWpW8VYEYm8M4JeAF5Pyq85DghnWTK1zz1Qd:uIjf0I73y7VoJjVWTczhQd
                                                                                                                            MD5:1E661A6BEB692B366EDA790B4ED4E1F8
                                                                                                                            SHA1:B96CAE40CBC8FD30C8D624B4535104796EA9D4F0
                                                                                                                            SHA-256:3EAA44E1D1C545A5E6CC07030C0EB6013A721B39DB944740FD2B2AA26F29EC4B
                                                                                                                            SHA-512:C3C52CE132688703807B823B73FD29066E7EE52F30B1D191375EFFDBF93132F67FD163C9E48C0B3FDA167EDA710BC3A37159D651C084A939F8AC8ACE9EE3708C
                                                                                                                            Malicious:false
                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="639828" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                            File Type:CSV text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):425
                                                                                                                            Entropy (8bit):5.353683843266035
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                            MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                            SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                            SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                            SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                            Malicious:false
                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2232
                                                                                                                            Entropy (8bit):5.379460230152629
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:fWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeoPUyus:fLHyIFKL3IZ2KRH9OugYs
                                                                                                                            MD5:046745B14D061B6E178B71722C97B95D
                                                                                                                            SHA1:2FBB516625B3C7390120BDFE48D7D7528425BBDF
                                                                                                                            SHA-256:168CA4AE0871B8F96DB2F547CAD7BF740DD4DB6691CECB466A04B6FC27971810
                                                                                                                            SHA-512:5FF76CFBDDA5E711D0B2A58AD247A77B589170FDC55D95E5B74D448EC4AD2A634538721F3C2E4CB8F116376624AEDDBF744169648E0A0C354BBC11444AA809ED
                                                                                                                            Malicious:false
                                                                                                                            Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):98816
                                                                                                                            Entropy (8bit):5.666546286050177
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:qwa4JaIFveZKGAmwJVeDhp0dqnjErVf4UMR7pspNYZd:24Jj4ZKGHwJVeDDKqnj6bMDspNC
                                                                                                                            MD5:F6B8018A27BCDBAA35778849B586D31B
                                                                                                                            SHA1:81BDE9535B07E103F89F6AEABDB873D7E35816C2
                                                                                                                            SHA-256:DDC6B2BD4382D1AE45BEE8F3C4BB19BD20933A55BDF5C2E76C8D6C46BC1516CE
                                                                                                                            SHA-512:AA958D22952D27BAD1C0D3C9D08DDBF364274363D5359791B7B06A5D5D91A21F57E9C9E1079F3F95D7CE5828DCD3E79914FF2BD836F347B5734151D668D935DE
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: unknown
                                                                                                                            • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Florian Roth
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....nH...............P..x............... ........@.. ....................................`.....................................S.................................................................................... ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B........................H...................Z....................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*b.r...p.oa...(....(@....*:.~.....o....&*.*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y....(L...
                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):70656
                                                                                                                            Entropy (8bit):4.910353963160109
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:ZPqWETbZazuYx3cOBB03Cmp3gGLWUTbUwjKX4C2b+d:ZizbZazunOKrp3gGhTbUwjI4C2Sd
                                                                                                                            MD5:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                            SHA1:396E954077D21E94B7C20F7AFA22A76C0ED522D0
                                                                                                                            SHA-256:F19763B48B2D2CC92E61127DD0B29760A1C630F03AD7F5055FD1ED9C7D439428
                                                                                                                            SHA-512:227D7DAD569D77EF84326E905B7726C722CEFF331246DE4F5CF84428B9721F8B2732A31401DF6A8CEF7513BCD693417D74CDD65D54E43C710D44D1726F14B0C5
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: C6dAUcOA6M.exe, Detection: malicious, Browse
                                                                                                                            • Filename: F7Xu8bRnXT.exe, Detection: malicious, Browse
                                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exe, Detection: malicious, Browse
                                                                                                                            • Filename: PO #09465610_GQ 003745_SO-242000846.exe, Detection: malicious, Browse
                                                                                                                            • Filename: IBKB.vbs, Detection: malicious, Browse
                                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmd, Detection: malicious, Browse
                                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):665670656
                                                                                                                            Entropy (8bit):7.999999303728775
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:
                                                                                                                            MD5:7E1AF0EA4EF8E299AA3EE3FB4837AEBF
                                                                                                                            SHA1:47D111174851003A2E614DFF974E7B80D8CFE462
                                                                                                                            SHA-256:63AFA2D73898B0862C25BFE947FFCECE3C876CFB251AA5C1EF7738C0D4F060F7
                                                                                                                            SHA-512:BE39A087608AFF94F113CCE4DDF1745582660481B27D80B5674CBAEFC954BB301A19E10DEA99C89E08FEC7557A7406E00E037D807D97A452EFF08AF0537CA0D7
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1814
                                                                                                                            Entropy (8bit):2.4077982732154424
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:8rsXowAOcQ/tz0/CSL4WWeMNDyWlT9gRKQ17+AUvO4Zv7L1Q17+ANTCNfBT/v4tK:8ILDWLqeMNmG9g9R+O4ZvPqRgpdqy
                                                                                                                            MD5:0AA0FF9E058C3DE507C59168AE9CFD3D
                                                                                                                            SHA1:CB8097303EAB96960C2B79ACDD235D24B48149F4
                                                                                                                            SHA-256:5AA15DE045A571F79B2F70D1A91AAA79BD09E62508814B664DAAAE58201C8BEC
                                                                                                                            SHA-512:CB7A0659691835C412D17E49630CC2077BC8660DB2C93E393A1660C35ABF18E1B34FC24B7434EAB303B13634E6675DCC169F1112A5A4030B2AF6066DE5726762
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@......................................................1....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....T.1...........ACCApi..>............................................A.C.C.A.p.i.....b.2...........apihost.exe.H............................................a.p.i.h.o.s.t...e.x.e.........A.c.c.S.y.s.!.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.a.p.i.h.o.s.t...e.x.e.3.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.T.r.a.d.i.n.g._.A.I.B.o.t...e.x.e.........%USERPROFILE%\AppData\Local\Temp\Trading_AIBot.exe.....................................................................................................................
                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1835008
                                                                                                                            Entropy (8bit):4.466283969854828
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:PIXfpi67eLPU9skLmb0b47WSPKaJG8nAgejZMMhA2gX4WABl0uNTdwBCswSb+:gXD947WlLZMM6YFH1++
                                                                                                                            MD5:9188BB9F0DA68B1B455B9290B4E2503C
                                                                                                                            SHA1:A840A2C6D41B0E73C7D2856B9E19B0832BD479F1
                                                                                                                            SHA-256:DD2C6617A8E6361DC15BC4E9D52C45911169FCE5549049A33FD14DCD8423DA8E
                                                                                                                            SHA-512:F8525D36D7D9BDE8DB7C8DDE2433198268B84F0CD80C001FE649D3657F214A52987B28100DADF36CEEBF3E07B3054B70E23C4F32AF29AC25D77B50B1872C63B8
                                                                                                                            Malicious:false
                                                                                                                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmn...R..............................................................................................................................................................................................................................................................................................................................................6..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                            Entropy (8bit):6.537403542408265
                                                                                                                            TrID:
                                                                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                                                                                                                            File size:5'214'208 bytes
                                                                                                                            MD5:346f96d373a4724cef30348c4cd4c3a3
                                                                                                                            SHA1:cd00708468a02533b41f6d4d54fabfd5ce6b22cc
                                                                                                                            SHA256:7652d55f845a4914f76058c418df4da0c65f7df5f0febb2aded459ae0b75be61
                                                                                                                            SHA512:be1dc8f8655e478c9640090ee5d267492a6ec5b9649a7221b2dcd8d270b7559a455e43cb2c0e72b24e972dcd11f32be8e95c62384468a520eb9ee7618d5fcaf7
                                                                                                                            SSDEEP:49152:L4LkSwje93SlF2b/Rp54kwt8i/z/FDyV/zT0jBMYlfINMyIDQm5YCJf1iUIF8I29:L4YSwjUhIGs5q++Xf7yCxQwza5Dp
                                                                                                                            TLSH:8B365BD493F8530DE07E867159F068D949DEB01A26A7D39EF6C204BB0662FC12685EF3
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..../dg.........."...0...G.............. ....@...... ........................O...........`................................
                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                            Entrypoint:0x400000
                                                                                                                            Entrypoint Section:
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x67642F1D [Thu Dec 19 14:35:09 2024 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:4
                                                                                                                            OS Version Minor:0
                                                                                                                            File Version Major:4
                                                                                                                            File Version Minor:0
                                                                                                                            Subsystem Version Major:4
                                                                                                                            Subsystem Version Minor:0
                                                                                                                            Import Hash:
                                                                                                                            Instruction
                                                                                                                            dec ebp
                                                                                                                            pop edx
                                                                                                                            nop
                                                                                                                            add byte ptr [ebx], al
                                                                                                                            add byte ptr [eax], al
                                                                                                                            add byte ptr [eax+eax], al
                                                                                                                            add byte ptr [eax], al
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x47c0000x80754.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x47a5580x1c.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x20000x4785cf0x47860002392ba70efc6c860908e9370a3ef212unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rsrc0x47c0000x807540x808007f60ae22b7f218f34d0f9d1fedbd6bbbFalse0.9967188259970817data7.9985180059109195IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            PROTECTEDBYOMNIP0TENT0x47c2f00x180data1.0286458333333333
                                                                                                                            PROTECTEDBYOMNIP0TENT0x47c4700x10data1.5625
                                                                                                                            PROTECTEDBYOMNIP0TENT0x47c4800x10data1.5
                                                                                                                            PROTECTEDBYOMNIP0TENT0x47c4900x10data1.5625
                                                                                                                            PROTECTEDBYOMNIP0TENT0x47c4a00x7fa10data1.0003175404768463
                                                                                                                            PROTECTEDBYOMNIP0TENT0x4fbeb00x20data1.34375
                                                                                                                            RT_VERSION0x4fbed00x34cdata0.5035545023696683
                                                                                                                            RT_VERSION0x4fc21c0x34cdataEnglishUnited States0.5059241706161137
                                                                                                                            RT_MANIFEST0x4fc5680x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            EnglishUnited States
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2024-12-20T17:46:04.987142+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449736158.101.44.24280TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Dec 20, 2024 17:46:00.913161039 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:46:01.033016920 CET8049736158.101.44.242192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:01.033119917 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:46:01.033514977 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:46:01.153363943 CET8049736158.101.44.242192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:02.287523031 CET8049736158.101.44.242192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:02.293216944 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:46:02.413292885 CET8049736158.101.44.242192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:04.884562969 CET8049736158.101.44.242192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:04.987142086 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:46:05.034838915 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:05.034883976 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:05.034941912 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:05.044864893 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:05.044884920 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.273823023 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.273946047 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:06.299333096 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:06.299379110 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.299885988 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.393383980 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:06.503010035 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:06.547343016 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.873002052 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.873086929 CET44349738172.67.177.134192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:06.873143911 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:46:06.880297899 CET49738443192.168.2.4172.67.177.134
                                                                                                                            Dec 20, 2024 17:47:09.884227037 CET8049736158.101.44.242192.168.2.4
                                                                                                                            Dec 20, 2024 17:47:09.886389017 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:47:44.893676996 CET4973680192.168.2.4158.101.44.242
                                                                                                                            Dec 20, 2024 17:47:45.013322115 CET8049736158.101.44.242192.168.2.4
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Dec 20, 2024 17:46:00.722162008 CET5361453192.168.2.41.1.1.1
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET53536141.1.1.1192.168.2.4
                                                                                                                            Dec 20, 2024 17:46:04.894599915 CET6353053192.168.2.41.1.1.1
                                                                                                                            Dec 20, 2024 17:46:05.033879042 CET53635301.1.1.1192.168.2.4
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Dec 20, 2024 17:46:00.722162008 CET192.168.2.41.1.1.10xb1c8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:04.894599915 CET192.168.2.41.1.1.10x243cStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET1.1.1.1192.168.2.40xb1c8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET1.1.1.1192.168.2.40xb1c8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET1.1.1.1192.168.2.40xb1c8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET1.1.1.1192.168.2.40xb1c8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET1.1.1.1192.168.2.40xb1c8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:00.860245943 CET1.1.1.1192.168.2.40xb1c8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:05.033879042 CET1.1.1.1192.168.2.40x243cNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                            Dec 20, 2024 17:46:05.033879042 CET1.1.1.1192.168.2.40x243cNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                            • reallyfreegeoip.org
                                                                                                                            • checkip.dyndns.org
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.449736158.101.44.242803796C:\Users\user\AppData\Local\Temp\Microsofts.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Dec 20, 2024 17:46:01.033514977 CET151OUTGET / HTTP/1.1
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                            Host: checkip.dyndns.org
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Dec 20, 2024 17:46:02.287523031 CET321INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 20 Dec 2024 16:46:02 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 104
                                                                                                                            Connection: keep-alive
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            X-Request-ID: 97367ac5a0383be899111e73ef3ca257
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                            Dec 20, 2024 17:46:02.293216944 CET127OUTGET / HTTP/1.1
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                            Host: checkip.dyndns.org
                                                                                                                            Dec 20, 2024 17:46:04.884562969 CET321INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 20 Dec 2024 16:46:04 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 104
                                                                                                                            Connection: keep-alive
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            X-Request-ID: c78a58f91c09a727e3661875a3941649
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.449738172.67.177.1344433796C:\Users\user\AppData\Local\Temp\Microsofts.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-20 16:46:06 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                            Connection: Keep-Alive
                                                                                                                            2024-12-20 16:46:06 UTC853INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 20 Dec 2024 16:46:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 362
                                                                                                                            Connection: close
                                                                                                                            Age: 27955
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            cf-cache-status: HIT
                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CFAU0J9M6Tgry%2FunU6H3XKU4CJZ6e10QApc3U5BcDqmEbeeAR5WzDcU%2F8r6pPcUOVJT3XKZiXtHXGKuzOJhVVYeFOWN3Utza7KLBUviOe8dwwhccIGcmHwXIBEdKLGFW3C0ZoRJ%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f511b4bbfc442a5-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1933&min_rtt=1760&rtt_var=783&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1659090&cwnd=229&unsent_bytes=0&cid=fb84aee380ee6ae7&ts=593&x=0"
                                                                                                                            2024-12-20 16:46:06 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:11:45:55
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe"
                                                                                                                            Imagebase:0x251b8f00000
                                                                                                                            File size:5'214'208 bytes
                                                                                                                            MD5 hash:346F96D373A4724CEF30348C4CD4C3A3
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.2210904029.00000251BB4FE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:2
                                                                                                                            Start time:11:45:58
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exe" -Force
                                                                                                                            Imagebase:0x7ff788560000
                                                                                                                            File size:452'608 bytes
                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:3
                                                                                                                            Start time:11:45:58
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:4
                                                                                                                            Start time:11:45:58
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                                            Imagebase:0xbe0000
                                                                                                                            File size:42'064 bytes
                                                                                                                            MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000004.00000002.1983203709.00000000040B4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:5
                                                                                                                            Start time:11:45:58
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                            Wow64 process (32bit):
                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                                            Imagebase:
                                                                                                                            File size:42'064 bytes
                                                                                                                            MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:8
                                                                                                                            Start time:11:45:59
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 1004 -s 1052
                                                                                                                            Imagebase:0x7ff6a5290000
                                                                                                                            File size:570'736 bytes
                                                                                                                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:9
                                                                                                                            Start time:11:45:59
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                                                                                                                            Imagebase:0x9f0000
                                                                                                                            File size:70'656 bytes
                                                                                                                            MD5 hash:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 79%, ReversingLabs
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:10
                                                                                                                            Start time:11:45:59
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Microsofts.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\Microsofts.exe"
                                                                                                                            Imagebase:0x7a0000
                                                                                                                            File size:98'816 bytes
                                                                                                                            MD5 hash:F6B8018A27BCDBAA35778849B586D31B
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.3193754650.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000A.00000000.1965703472.00000000007A2000.00000002.00000001.01000000.0000000A.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.3193754650.0000000002BA3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: unknown
                                                                                                                            • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\Microsofts.exe, Author: Florian Roth
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 61%, ReversingLabs
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:11
                                                                                                                            Start time:11:46:01
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                            Imagebase:0x770000
                                                                                                                            File size:433'152 bytes
                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:12
                                                                                                                            Start time:11:46:01
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 11:51 /du 23:59 /sc daily /ri 1 /f
                                                                                                                            Imagebase:0x9b0000
                                                                                                                            File size:187'904 bytes
                                                                                                                            MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:13
                                                                                                                            Start time:11:46:01
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:14
                                                                                                                            Start time:11:46:01
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:15
                                                                                                                            Start time:11:46:05
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            Imagebase:0x7ff693ab0000
                                                                                                                            File size:496'640 bytes
                                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:16
                                                                                                                            Start time:11:46:36
                                                                                                                            Start date:20/12/2024
                                                                                                                            Path:C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                                                                                                                            Imagebase:0x390000
                                                                                                                            File size:665'670'656 bytes
                                                                                                                            MD5 hash:7E1AF0EA4EF8E299AA3EE3FB4837AEBF
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            Has exited:false

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:11%
                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:3
                                                                                                                              Total number of Limit Nodes:0
                                                                                                                              execution_graph 17849 7ffd9a51c779 17850 7ffd9a51c77c VirtualProtect 17849->17850 17852 7ffd9a52b6f1 17850->17852

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 7ffd9a521855-7ffd9a521879 3 7ffd9a5218c3-7ffd9a521903 call 7ffd9a51e490 * 2 call 7ffd9a51a540 0->3 4 7ffd9a52187b-7ffd9a5218a6 0->4 5 7ffd9a5219b3-7ffd9a5219c7 3->5 21 7ffd9a521909-7ffd9a52193c 3->21 4->5 6 7ffd9a5218ac-7ffd9a5218c0 4->6 11 7ffd9a521a09-7ffd9a521a17 5->11 12 7ffd9a5219c9-7ffd9a521a06 5->12 6->3 14 7ffd9a521a1d-7ffd9a521a73 call 7ffd9a51e490 * 2 call 7ffd9a51a540 11->14 15 7ffd9a521b79-7ffd9a521baa 11->15 12->11 14->15 41 7ffd9a521a79-7ffd9a521a99 14->41 35 7ffd9a521bf4-7ffd9a521c36 call 7ffd9a51e490 * 2 call 7ffd9a51a540 15->35 36 7ffd9a521bac-7ffd9a521bd7 15->36 27 7ffd9a52193e-7ffd9a52194c 21->27 28 7ffd9a52198f-7ffd9a5219b2 21->28 27->28 28->5 37 7ffd9a521d6e-7ffd9a521dc3 35->37 65 7ffd9a521c3c-7ffd9a521c5a 35->65 36->37 38 7ffd9a521bdd-7ffd9a521bf3 36->38 62 7ffd9a521e96-7ffd9a521ea1 37->62 63 7ffd9a521dc9-7ffd9a521e1e call 7ffd9a51e490 * 2 call 7ffd9a51a540 37->63 38->35 47 7ffd9a521b1a-7ffd9a521b2b 41->47 48 7ffd9a521a9b-7ffd9a521abb 41->48 50 7ffd9a521b2c-7ffd9a521b38 47->50 49 7ffd9a521abd-7ffd9a521ac2 48->49 48->50 53 7ffd9a521ac4-7ffd9a521af6 call 7ffd9a51a8e0 49->53 54 7ffd9a521b43-7ffd9a521b4f 49->54 55 7ffd9a521b3f-7ffd9a521b40 50->55 56 7ffd9a521b3a call 7ffd9a51ee60 50->56 53->15 67 7ffd9a521afc-7ffd9a521b3a call 7ffd9a51ee60 53->67 54->15 61 7ffd9a521b51-7ffd9a521b78 54->61 55->54 56->55 76 7ffd9a521ea3-7ffd9a521ea5 62->76 77 7ffd9a521ea6-7ffd9a521ec9 62->77 63->62 101 7ffd9a521e20-7ffd9a521e4b 63->101 65->37 68 7ffd9a521c60-7ffd9a521c7a 65->68 67->55 71 7ffd9a521cd3 68->71 72 7ffd9a521c7c-7ffd9a521c7f 68->72 74 7ffd9a521d44 71->74 75 7ffd9a521cd5-7ffd9a521cda 71->75 79 7ffd9a521d00-7ffd9a521d42 call 7ffd9a51ee60 72->79 80 7ffd9a521c81-7ffd9a521c9a 72->80 74->37 84 7ffd9a521d46-7ffd9a521d59 74->84 81 7ffd9a521cdc-7ffd9a521cfb call 7ffd9a51a8e0 75->81 82 7ffd9a521d5b-7ffd9a521d6d 75->82 76->77 93 7ffd9a521f13-7ffd9a521f3c call 7ffd9a51e490 77->93 94 7ffd9a521ecb-7ffd9a521ef6 77->94 79->74 85 7ffd9a521cb5-7ffd9a521cc7 80->85 86 7ffd9a521c9c-7ffd9a521cb3 80->86 81->79 84->82 91 7ffd9a521ccb-7ffd9a521cd1 85->91 86->91 91->71 109 7ffd9a521f3e-7ffd9a521f4c 93->109 110 7ffd9a521f77-7ffd9a521f83 93->110 97 7ffd9a521fd2-7ffd9a521fda 94->97 98 7ffd9a521efc-7ffd9a521f0f 94->98 108 7ffd9a521fdc-7ffd9a521ff9 97->108 98->93 103 7ffd9a521e4d-7ffd9a521e5f 101->103 104 7ffd9a521e8a-7ffd9a521e95 101->104 103->62 107 7ffd9a521e61-7ffd9a521e87 103->107 107->104 116 7ffd9a522043-7ffd9a52204a 108->116 117 7ffd9a521ffb-7ffd9a522007 108->117 109->110 110->108 112 7ffd9a521f85-7ffd9a521f88 110->112 114 7ffd9a521f8a-7ffd9a521f9a 112->114 115 7ffd9a522009 112->115 118 7ffd9a52200b-7ffd9a52201d 114->118 119 7ffd9a521f9c-7ffd9a521fa1 114->119 115->118 122 7ffd9a5220e8-7ffd9a52210f 116->122 117->115 123 7ffd9a52201f-7ffd9a522021 118->123 120 7ffd9a522022-7ffd9a522035 call 7ffd9a51e490 119->120 121 7ffd9a521fa3-7ffd9a521fae 119->121 130 7ffd9a52204f-7ffd9a52205a 120->130 131 7ffd9a522036-7ffd9a52203f 120->131 121->123 128 7ffd9a521fb0-7ffd9a521fb5 121->128 123->120 128->131 132 7ffd9a521fb7-7ffd9a521fd1 call 7ffd9a51a8e0 128->132 134 7ffd9a522071-7ffd9a52207c 130->134 135 7ffd9a52205c-7ffd9a52206f 130->135 131->116 138 7ffd9a52207e-7ffd9a522090 134->138 139 7ffd9a522092-7ffd9a5220a0 134->139 135->122 138->122 139->122
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 782cba640d36a2f9d771c6d4fc80440163609c2fc75b3f272104120118c2ac81
                                                                                                                              • Instruction ID: 729f85f84b11b569e85503d0a70fc0c9ec42fce41a04b41aea37e164e50a6982
                                                                                                                              • Opcode Fuzzy Hash: 782cba640d36a2f9d771c6d4fc80440163609c2fc75b3f272104120118c2ac81
                                                                                                                              • Instruction Fuzzy Hash: 66F2273170CB854FD7AEDB2884914B977E1FF96301B1445BED88AC72A6DE24E846C781
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ?V_H
                                                                                                                              • API String ID: 0-2753162704
                                                                                                                              • Opcode ID: 41b989298637d1271f28ea55250df3d115955fcd856a8674492d55a057e40b93
                                                                                                                              • Instruction ID: 9760231fa404c4320ca7928299757174d3034e583e81be9d4e0bd9b7320c19a1
                                                                                                                              • Opcode Fuzzy Hash: 41b989298637d1271f28ea55250df3d115955fcd856a8674492d55a057e40b93
                                                                                                                              • Instruction Fuzzy Hash: DF821733B0C6464FE7BE8B5484616B87BD1EF96314F1481FDD88A8B5D3DA28B846C781
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2223138647.00007FFD9A650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A650000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a650000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 45fe8e87b45bc212ba108b3b647dc8f13286e1b59eb2314453f71aafcfda4013
                                                                                                                              • Instruction ID: d7eb150ac77aedd35e7c875152a5191abf06a35670aeda18aa0fa0c269767f83
                                                                                                                              • Opcode Fuzzy Hash: 45fe8e87b45bc212ba108b3b647dc8f13286e1b59eb2314453f71aafcfda4013
                                                                                                                              • Instruction Fuzzy Hash: ACE24C73A0DBC64FE76ADBA888755A47BE0EF56700F0901FED499CB1D3DA28A805C741

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 890 7ffd9a516110-7ffd9a517bd1 call 7ffd9a517a90 897 7ffd9a517bf4-7ffd9a517c03 890->897 898 7ffd9a517bd3-7ffd9a517be9 call 7ffd9a517a90 call 7ffd9a517ae0 897->898 899 7ffd9a517c05-7ffd9a517c1f call 7ffd9a517a90 call 7ffd9a517ae0 897->899 908 7ffd9a517c20-7ffd9a517c70 898->908 909 7ffd9a517beb-7ffd9a517bf2 898->909 913 7ffd9a517c72-7ffd9a517c77 call 7ffd9a516310 908->913 914 7ffd9a517c7c-7ffd9a517cb3 908->914 909->897 913->914 917 7ffd9a517eaf-7ffd9a517f19 914->917 918 7ffd9a517cb9-7ffd9a517cc4 914->918 950 7ffd9a517f36-7ffd9a517f4a 917->950 951 7ffd9a517f1b-7ffd9a517f21 917->951 919 7ffd9a517cc6-7ffd9a517cd4 918->919 920 7ffd9a517d38-7ffd9a517d3d 918->920 919->917 922 7ffd9a517cda-7ffd9a517ce9 919->922 923 7ffd9a517d3f-7ffd9a517d4b 920->923 924 7ffd9a517db0-7ffd9a517dba 920->924 929 7ffd9a517d1d-7ffd9a517d28 922->929 930 7ffd9a517ceb-7ffd9a517d1b 922->930 923->917 925 7ffd9a517d51-7ffd9a517d64 923->925 927 7ffd9a517ddc-7ffd9a517de4 924->927 928 7ffd9a517dbc-7ffd9a517dc9 call 7ffd9a516330 924->928 931 7ffd9a517de7-7ffd9a517df2 925->931 927->931 945 7ffd9a517dce-7ffd9a517dda 928->945 929->917 933 7ffd9a517d2e-7ffd9a517d36 929->933 930->929 937 7ffd9a517d69-7ffd9a517d6c 930->937 931->917 934 7ffd9a517df8-7ffd9a517e08 931->934 933->919 933->920 934->917 940 7ffd9a517e0e-7ffd9a517e1b 934->940 938 7ffd9a517d6e-7ffd9a517d7e 937->938 939 7ffd9a517d82-7ffd9a517d8a 937->939 938->939 939->917 944 7ffd9a517d90-7ffd9a517daf 939->944 940->917 943 7ffd9a517e21-7ffd9a517e41 940->943 943->917 952 7ffd9a517e43-7ffd9a517e52 943->952 945->927 958 7ffd9a517f4d-7ffd9a517f55 950->958 953 7ffd9a517f61-7ffd9a517fa5 951->953 954 7ffd9a517f23-7ffd9a517f34 951->954 956 7ffd9a517e9d-7ffd9a517eae 952->956 957 7ffd9a517e54-7ffd9a517e5f 952->957 953->958 966 7ffd9a517fa7-7ffd9a517fb5 953->966 954->950 954->951 957->956 962 7ffd9a517e61-7ffd9a517e98 call 7ffd9a516330 957->962 958->953 962->956 968 7ffd9a517fb7-7ffd9a517fc7 966->968 969 7ffd9a517fc9-7ffd9a518001 966->969 968->968 968->969 973 7ffd9a518003-7ffd9a518009 969->973 974 7ffd9a518058-7ffd9a51805f 969->974 973->974 977 7ffd9a51800b-7ffd9a51800c 973->977 975 7ffd9a5180a2-7ffd9a5180cb 974->975 976 7ffd9a518061-7ffd9a518062 974->976 979 7ffd9a518065-7ffd9a518068 976->979 978 7ffd9a51800f-7ffd9a518012 977->978 980 7ffd9a518018-7ffd9a518025 978->980 981 7ffd9a5180cc-7ffd9a5180e1 978->981 979->981 982 7ffd9a51806a-7ffd9a51807b 979->982 984 7ffd9a518051-7ffd9a518056 980->984 985 7ffd9a518027-7ffd9a51804e 980->985 992 7ffd9a5180e3-7ffd9a5180ea 981->992 993 7ffd9a5180eb-7ffd9a518171 981->993 986 7ffd9a51807d-7ffd9a518083 982->986 987 7ffd9a518099-7ffd9a5180a0 982->987 984->974 984->978 985->984 986->981 990 7ffd9a518085-7ffd9a518095 986->990 987->975 987->979 990->987 992->993
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: d
                                                                                                                              • API String ID: 0-2564639436
                                                                                                                              • Opcode ID: a3e555d89584235bdf96fe9c9febd50b9f540b6c31cbb1ca04346d5e34af16a0
                                                                                                                              • Instruction ID: 060b55e65afbfc5d28f594e49f3e3512192882bdebba32a435bb79d1d89869c2
                                                                                                                              • Opcode Fuzzy Hash: a3e555d89584235bdf96fe9c9febd50b9f540b6c31cbb1ca04346d5e34af16a0
                                                                                                                              • Instruction Fuzzy Hash: CB225732B1CA494FE7AEDF6C88A197177D0EF46314B1445F9D49EC31ABDE28E8428781

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1378 7ffd9a517688-7ffd9a5176aa 1382 7ffd9a517684-7ffd9a517687 1378->1382 1383 7ffd9a5176ac-7ffd9a51775e 1378->1383 1382->1378 1393 7ffd9a517764-7ffd9a5177c1 1383->1393 1394 7ffd9a5179d6-7ffd9a517a09 1383->1394 1412 7ffd9a5177c3-7ffd9a5177d4 call 7ffd9a516240 1393->1412 1402 7ffd9a517a13-7ffd9a517a2e 1394->1402 1403 7ffd9a517a0b-7ffd9a517a12 1394->1403 1407 7ffd9a517a30-7ffd9a517a32 1402->1407 1408 7ffd9a517a62-7ffd9a517a91 1402->1408 1403->1402 1410 7ffd9a517a34-7ffd9a517a37 call 7ffd9a516310 1407->1410 1411 7ffd9a517a3c-7ffd9a517a42 1407->1411 1420 7ffd9a517a94-7ffd9a517aca 1408->1420 1410->1411 1414 7ffd9a517a51-7ffd9a517a61 1411->1414 1415 7ffd9a517a44-7ffd9a517a50 1411->1415 1418 7ffd9a5177d9-7ffd9a5177f0 1412->1418 1415->1414 1424 7ffd9a517852-7ffd9a517865 1418->1424 1420->1420 1422 7ffd9a517acc 1420->1422 1425 7ffd9a5177f2-7ffd9a517804 call 7ffd9a517450 * 2 1424->1425 1426 7ffd9a517867-7ffd9a517869 1424->1426 1435 7ffd9a517809-7ffd9a51780b call 7ffd9a517458 1425->1435 1428 7ffd9a5178c2-7ffd9a5178d5 1426->1428 1430 7ffd9a5178d7-7ffd9a5178d9 1428->1430 1431 7ffd9a51786b-7ffd9a5178c0 call 7ffd9a517450 * 2 call 7ffd9a5102b8 1428->1431 1433 7ffd9a51797e-7ffd9a517991 1430->1433 1431->1428 1436 7ffd9a5178de-7ffd9a517910 call 7ffd9a517450 1433->1436 1437 7ffd9a517997-7ffd9a5179d5 1433->1437 1443 7ffd9a517810-7ffd9a51782f 1435->1443 1448 7ffd9a517912-7ffd9a517928 1436->1448 1449 7ffd9a51792a-7ffd9a51792b 1436->1449 1453 7ffd9a517836-7ffd9a517849 1443->1453 1452 7ffd9a51792d-7ffd9a51794c call 7ffd9a516110 1448->1452 1449->1452 1457 7ffd9a517951-7ffd9a517977 call 7ffd9a516318 1452->1457 1458 7ffd9a517850 1453->1458 1460 7ffd9a51797c 1457->1460 1458->1424 1460->1433
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: fish
                                                                                                                              • API String ID: 0-1064584243
                                                                                                                              • Opcode ID: d9e0aaf8a271e363d28ed88f2a60b56656b31643de2c0ae8063beb73587ac471
                                                                                                                              • Instruction ID: f3a8b64d19d3f92ac7dbee17d451bd34ec0258803ac21e0a454b42b4607304a0
                                                                                                                              • Opcode Fuzzy Hash: d9e0aaf8a271e363d28ed88f2a60b56656b31643de2c0ae8063beb73587ac471
                                                                                                                              • Instruction Fuzzy Hash: 83E14B32B1CA8A0FE75DAB7C98755B977D1EF96310B0441BEE48AC31E7DD19E8028781
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9e68cff58e1134bee4bcd6b1b70c45d74f1c16cd1af53b3662237dddbcd04e29
                                                                                                                              • Instruction ID: 86a198e31befceb504c499f4b7188eca9287efa01f42fb02f46dd69b23c56d7e
                                                                                                                              • Opcode Fuzzy Hash: 9e68cff58e1134bee4bcd6b1b70c45d74f1c16cd1af53b3662237dddbcd04e29
                                                                                                                              • Instruction Fuzzy Hash: B362173171CA494FE3AEDB28C4A45B977E1FF95320B1445BED48AC7296DE38E842C781

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2362 7ffd9a51c310-7ffd9a520305 2364 7ffd9a52034f-7ffd9a520379 2362->2364 2365 7ffd9a520307-7ffd9a52034e 2362->2365 2368 7ffd9a520392 2364->2368 2369 7ffd9a52037b-7ffd9a520390 2364->2369 2365->2364 2370 7ffd9a520394-7ffd9a520399 2368->2370 2369->2370 2372 7ffd9a52039f-7ffd9a5203ae 2370->2372 2373 7ffd9a520496-7ffd9a5204b6 2370->2373 2377 7ffd9a5203b0-7ffd9a5203b6 2372->2377 2378 7ffd9a5203b8-7ffd9a5203b9 2372->2378 2376 7ffd9a520507-7ffd9a520512 2373->2376 2379 7ffd9a520514-7ffd9a520523 2376->2379 2380 7ffd9a5204b8-7ffd9a5204be 2376->2380 2383 7ffd9a5203bb-7ffd9a5203de 2377->2383 2378->2383 2386 7ffd9a520525-7ffd9a520537 2379->2386 2387 7ffd9a520539 2379->2387 2381 7ffd9a520982-7ffd9a52099a 2380->2381 2382 7ffd9a5204c4-7ffd9a5204e5 call 7ffd9a51c2f0 2380->2382 2391 7ffd9a5209e4-7ffd9a5209f9 call 7ffd9a517678 2381->2391 2392 7ffd9a52099c-7ffd9a5209d7 call 7ffd9a51bb88 2381->2392 2399 7ffd9a5204ea-7ffd9a520504 2382->2399 2389 7ffd9a520433-7ffd9a52043e 2383->2389 2393 7ffd9a52053b-7ffd9a520540 2386->2393 2387->2393 2395 7ffd9a5203e0-7ffd9a5203e6 2389->2395 2396 7ffd9a520440-7ffd9a520457 2389->2396 2420 7ffd9a5209fe-7ffd9a520a11 2391->2420 2441 7ffd9a520a21-7ffd9a520a2b 2392->2441 2442 7ffd9a5209d9-7ffd9a5209e2 2392->2442 2397 7ffd9a520546-7ffd9a520568 call 7ffd9a51c2f0 2393->2397 2398 7ffd9a5205cc-7ffd9a5205e0 2393->2398 2395->2381 2400 7ffd9a5203ec-7ffd9a520430 call 7ffd9a51c2f0 2395->2400 2413 7ffd9a520486-7ffd9a520491 call 7ffd9a51bc30 2396->2413 2414 7ffd9a520459-7ffd9a52047f call 7ffd9a51c2f0 2396->2414 2431 7ffd9a520596-7ffd9a520597 2397->2431 2432 7ffd9a52056a-7ffd9a520594 2397->2432 2402 7ffd9a520630-7ffd9a52063f 2398->2402 2403 7ffd9a5205e2-7ffd9a5205e8 2398->2403 2399->2376 2400->2389 2426 7ffd9a520641-7ffd9a52064a 2402->2426 2427 7ffd9a52064c 2402->2427 2409 7ffd9a520607-7ffd9a52061f 2403->2409 2410 7ffd9a5205ea-7ffd9a520605 2403->2410 2425 7ffd9a520628-7ffd9a52062b 2409->2425 2410->2409 2413->2398 2414->2413 2445 7ffd9a520a13-7ffd9a520a1b 2420->2445 2446 7ffd9a520a1c-7ffd9a520a1f 2420->2446 2434 7ffd9a5207d8-7ffd9a5207ed 2425->2434 2429 7ffd9a52064e-7ffd9a520653 2426->2429 2427->2429 2438 7ffd9a52095f-7ffd9a520960 2429->2438 2439 7ffd9a520659-7ffd9a52065c 2429->2439 2443 7ffd9a520599-7ffd9a5205a0 2431->2443 2432->2443 2447 7ffd9a52082d 2434->2447 2448 7ffd9a5207ef-7ffd9a52082b 2434->2448 2453 7ffd9a520963-7ffd9a520968 2438->2453 2449 7ffd9a52065e-7ffd9a52067b call 7ffd9a5101e8 2439->2449 2450 7ffd9a5206a4-7ffd9a5206ab 2439->2450 2451 7ffd9a520a2d-7ffd9a520a35 2441->2451 2452 7ffd9a520a36-7ffd9a520a47 2441->2452 2442->2391 2443->2398 2455 7ffd9a5205a2-7ffd9a5205c7 call 7ffd9a51c318 2443->2455 2445->2446 2446->2441 2464 7ffd9a52082f-7ffd9a520834 2447->2464 2448->2464 2449->2450 2487 7ffd9a52067d-7ffd9a5206a1 2449->2487 2462 7ffd9a5206b1-7ffd9a5206bd 2450->2462 2463 7ffd9a5207ac-7ffd9a5207cf 2450->2463 2451->2452 2459 7ffd9a520a52-7ffd9a520a9f call 7ffd9a51e490 2452->2459 2460 7ffd9a520a49-7ffd9a520a51 2452->2460 2478 7ffd9a520973-7ffd9a52097b 2453->2478 2455->2398 2473 7ffd9a52094e-7ffd9a52095e 2455->2473 2498 7ffd9a520ab1 2459->2498 2499 7ffd9a520aa1-7ffd9a520aaf 2459->2499 2460->2459 2462->2381 2470 7ffd9a5206c3-7ffd9a5206d2 2462->2470 2475 7ffd9a5207d5-7ffd9a5207d6 2463->2475 2468 7ffd9a5208a4-7ffd9a5208e5 call 7ffd9a5175b0 2464->2468 2469 7ffd9a520836-7ffd9a520893 call 7ffd9a5175b0 2464->2469 2496 7ffd9a5208ea-7ffd9a5208f2 2468->2496 2520 7ffd9a520914-7ffd9a52092c 2469->2520 2523 7ffd9a520895-7ffd9a52089e 2469->2523 2479 7ffd9a5206d4-7ffd9a5206e3 2470->2479 2480 7ffd9a5206e5-7ffd9a5206f2 call 7ffd9a5101e8 2470->2480 2475->2434 2478->2381 2491 7ffd9a5206f8-7ffd9a5206fe 2479->2491 2480->2491 2487->2450 2494 7ffd9a520700-7ffd9a52072d 2491->2494 2495 7ffd9a520733-7ffd9a520738 2491->2495 2494->2495 2495->2381 2504 7ffd9a52073e-7ffd9a52075e 2495->2504 2496->2453 2502 7ffd9a5208f4-7ffd9a5208f7 2496->2502 2503 7ffd9a520ab3-7ffd9a520ab8 2498->2503 2499->2503 2502->2478 2506 7ffd9a5208f9 2502->2506 2508 7ffd9a520acf-7ffd9a520ad5 2503->2508 2509 7ffd9a520aba-7ffd9a520acd call 7ffd9a516178 2503->2509 2514 7ffd9a520760-7ffd9a52076e 2504->2514 2515 7ffd9a520772-7ffd9a5207a2 call 7ffd9a51b788 2504->2515 2512 7ffd9a520940-7ffd9a52094b 2506->2512 2513 7ffd9a5208fb-7ffd9a52090e 2506->2513 2516 7ffd9a520adc-7ffd9a520ae3 2508->2516 2517 7ffd9a520ad7 call 7ffd9a5175c8 2508->2517 2509->2516 2512->2473 2513->2520 2514->2515 2527 7ffd9a5207a7-7ffd9a5207aa 2515->2527 2517->2516 2520->2381 2524 7ffd9a52092e-7ffd9a52093e 2520->2524 2523->2468 2524->2512 2527->2434
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f963968303a0643c0b6162c7e41e15c210b230e29270908fdf4223733446fb92
                                                                                                                              • Instruction ID: 1792770138e9ccf4f7f6c816cc164a60dedbf26ef380353d17fc7dedf5a35559
                                                                                                                              • Opcode Fuzzy Hash: f963968303a0643c0b6162c7e41e15c210b230e29270908fdf4223733446fb92
                                                                                                                              • Instruction Fuzzy Hash: 6352B631B09A094FDBADEB68D465A7977E1FF59301F1401BDE48EC7292DE24EC428B81
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 091ec726aefaa8eb27c14e6883967faa668c39b7ac8cc60b0b07bad020acafed
                                                                                                                              • Instruction ID: cc6901704b6c9a90e639e4d64a371f2cda5e2c547d6f61f3026757349440c92b
                                                                                                                              • Opcode Fuzzy Hash: 091ec726aefaa8eb27c14e6883967faa668c39b7ac8cc60b0b07bad020acafed
                                                                                                                              • Instruction Fuzzy Hash: F7329E32B0CB464FE3AEDB68846107577D1EF96305B1485FED89AC32A6DD29E843C381
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d06c11032c53c32fad30bbd12e050fb3eb964908db7dac44822740ae440dc0b3
                                                                                                                              • Instruction ID: 3bf61d0ddc74beff5c8b9eb6e452108d987f97111c8df41875c465a579724e73
                                                                                                                              • Opcode Fuzzy Hash: d06c11032c53c32fad30bbd12e050fb3eb964908db7dac44822740ae440dc0b3
                                                                                                                              • Instruction Fuzzy Hash: FBD1373270CB864FE36ECB6884A517577E2FFD5301B1446BED4D6C32A5DA28E446C781
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c9167f140f85bc6971abc084dc94459b3dfb34a14fd1af7f07732c2b21ca6819
                                                                                                                              • Instruction ID: 27a959a8faa0e083f1fb9bb8cbfb4213382ba9f151e5d7481c3b0b5382763b66
                                                                                                                              • Opcode Fuzzy Hash: c9167f140f85bc6971abc084dc94459b3dfb34a14fd1af7f07732c2b21ca6819
                                                                                                                              • Instruction Fuzzy Hash: FCC1A171B186058FE3AEDE64C065179B7E1EF86304F6454BEE09E87192DA39EC83CB41
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a915c37c72f09dce753ece87262ae7c6e5039291a448502f54fe2ad2988d7d63
                                                                                                                              • Instruction ID: 3858004959acf85c30698437ed82d5e55a020d9fdb82c03a65cd63be877ffb14
                                                                                                                              • Opcode Fuzzy Hash: a915c37c72f09dce753ece87262ae7c6e5039291a448502f54fe2ad2988d7d63
                                                                                                                              • Instruction Fuzzy Hash: 3B414972B0C7890FD71E9A788C261B53BA5DB83320B1582BFD487C71E7DD18684683D2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5a4820509d939412c7ad22dbd60cad898475e6f04166c5260891d7fc265615c0
                                                                                                                              • Instruction ID: d6bdef497337e28ee9f583d79b531f35fcc279c591b97966a4e339761a36b5f3
                                                                                                                              • Opcode Fuzzy Hash: 5a4820509d939412c7ad22dbd60cad898475e6f04166c5260891d7fc265615c0
                                                                                                                              • Instruction Fuzzy Hash: 63413731B0C7890FD71F9E7888255B53BA5EB83310B1682BFD48BC71E7DD5858468392

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1461 7ffd9a51c779-7ffd9a51c77a 1462 7ffd9a51c7c8-7ffd9a52b6ef VirtualProtect 1461->1462 1463 7ffd9a51c77c-7ffd9a51c7c4 1461->1463 1469 7ffd9a52b6f1 1462->1469 1470 7ffd9a52b6f7-7ffd9a52b71f 1462->1470 1463->1462 1469->1470
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 544645111-0
                                                                                                                              • Opcode ID: b448becc542bf797582c244d22b81893aa846353c0576af01c4afc684b651c4c
                                                                                                                              • Instruction ID: 742cd490e6e60968a7af59d8a4bef25186525444a7ac5f293ca97e19280515b0
                                                                                                                              • Opcode Fuzzy Hash: b448becc542bf797582c244d22b81893aa846353c0576af01c4afc684b651c4c
                                                                                                                              • Instruction Fuzzy Hash: 69414832B0C6494FE719EBAC98696F97BF0EF96321F0401BFD059C3193DA286446C791
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2223138647.00007FFD9A650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A650000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a650000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f869695e9cc706a0acb5a30f1596d4c818dc32ca0aba761c30770cd649b416f5
                                                                                                                              • Instruction ID: 6b8da8e621c4c5f26c1531c7528f7b0646fa7467084a5d007f87a46e940bbc07
                                                                                                                              • Opcode Fuzzy Hash: f869695e9cc706a0acb5a30f1596d4c818dc32ca0aba761c30770cd649b416f5
                                                                                                                              • Instruction Fuzzy Hash: 05710632A0CE894FDB6AEBA8C8755A57BE1EF56700F0500FAD45AC71D3DA28A841C381
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2223138647.00007FFD9A650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A650000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a650000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 975653f37b63c58ea9460c578ce5adcec573a43cf7ac574db2421434e0917d41
                                                                                                                              • Instruction ID: c32483140c79ebc6f6dedec9757e5a040cb24822176247eefa914a62492023a8
                                                                                                                              • Opcode Fuzzy Hash: 975653f37b63c58ea9460c578ce5adcec573a43cf7ac574db2421434e0917d41
                                                                                                                              • Instruction Fuzzy Hash: 3C319132A08E4D8BDFA8EF98C8A54B877E1FF64700B1405BAD46AD7595DF25B881C780
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2223138647.00007FFD9A650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A650000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a650000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4bdec6ce822617d173a9976caa64fbf5d3603c739a0a9fb6c776f5792d302444
                                                                                                                              • Instruction ID: d8b4558284d8e84a23cc86f4ed54dd2b5b3619328e81f3023bc2b42bdafaa729
                                                                                                                              • Opcode Fuzzy Hash: 4bdec6ce822617d173a9976caa64fbf5d3603c739a0a9fb6c776f5792d302444
                                                                                                                              • Instruction Fuzzy Hash: 81E0E531A046298ADB65DB48CC81BE9B3B1FB85310F0041E5D54DA3251CA306A848B82
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: K&S
                                                                                                                              • API String ID: 0-2043394384
                                                                                                                              • Opcode ID: da99058447e49e410cfb5c99d1e60ad45356073be40e618f35eb79001b550a73
                                                                                                                              • Instruction ID: 308bf0900056923010509bf8526901e407a8cf5edb7364390d88547bc5ba2ead
                                                                                                                              • Opcode Fuzzy Hash: da99058447e49e410cfb5c99d1e60ad45356073be40e618f35eb79001b550a73
                                                                                                                              • Instruction Fuzzy Hash: 1F41022270C2860FD31FAA7888664B67FA5DB5332471982FFD9C7C71E7E918A8078751
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 73f2f4e228d7d709d9c43dfd17fdbf01bfc7a11ae8347b0979a251e33039d411
                                                                                                                              • Instruction ID: 8d1d7feff82c324207b6a6fdba6b09ed048ec6a2030d4527b51fdff8c556e012
                                                                                                                              • Opcode Fuzzy Hash: 73f2f4e228d7d709d9c43dfd17fdbf01bfc7a11ae8347b0979a251e33039d411
                                                                                                                              • Instruction Fuzzy Hash: D472D271A5C7094BD32D9E488482635B3E1FB86700F645ABDDEEB53642DA34FC2386C6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9814f683d6d68a6b5a3808c9847b4b482433a4c2f8d8ad0e88906d5c0526f41b
                                                                                                                              • Instruction ID: 4476e623aca744851b9d3957b4d4c1311081e06356e6724c495b06209d59d827
                                                                                                                              • Opcode Fuzzy Hash: 9814f683d6d68a6b5a3808c9847b4b482433a4c2f8d8ad0e88906d5c0526f41b
                                                                                                                              • Instruction Fuzzy Hash: CEF1BF71B182158FE3AEDE98C455179B7E1EF87305F2484BDD09E87192DA39E883CB81
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8a5abf0bdbb5f6c5175489d9304a2398a8e1b4655538dda62a98137fa4746534
                                                                                                                              • Instruction ID: 5e4440c5d0d2adec491d137311b66caed5863a895ecfc0addb95fc34558afdd5
                                                                                                                              • Opcode Fuzzy Hash: 8a5abf0bdbb5f6c5175489d9304a2398a8e1b4655538dda62a98137fa4746534
                                                                                                                              • Instruction Fuzzy Hash: ADC16731A1DAD50FE32E5B7848A19B5BBF1DF4631072846FDC4DBA749BC828E8538784
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2221695478.00007FFD9A510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A510000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ffd9a510000_Ziraat_Bankasi_Swift_Mesaji_TXB04958T.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0c21b2322506f25d131fcec71bb4f98423e86aec1e8dd10b8a13efa67a51f53a
                                                                                                                              • Instruction ID: 7e2058b052f801b4ad1d1fb63837662f8a0e983e5784096cd3aec123fb08a3ef
                                                                                                                              • Opcode Fuzzy Hash: 0c21b2322506f25d131fcec71bb4f98423e86aec1e8dd10b8a13efa67a51f53a
                                                                                                                              • Instruction Fuzzy Hash: 8D511432A0D7954FD31F8A784C664A27FE5DB83320B0A82FFC486CB1A7E4585847C3A1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000004.00000002.1982809388.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_4_2_3050000_InstallUtil.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 8bq$JCvq
                                                                                                                              • API String ID: 0-3589119749
                                                                                                                              • Opcode ID: 0d0f64993d6109cae35bd49986df4600b6d95ec5a4f0b443d65ba4e0fbda7d10
                                                                                                                              • Instruction ID: 71867f8a6feb2d63afe4eb8b06f79a136374edd0982bd95e52e6bb049f5a09ef
                                                                                                                              • Opcode Fuzzy Hash: 0d0f64993d6109cae35bd49986df4600b6d95ec5a4f0b443d65ba4e0fbda7d10
                                                                                                                              • Instruction Fuzzy Hash: D8518F34B00305DFCB04AB78D958A6E7BE7FB85700F1984A8E409973A5DB75DC4ACB91
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000004.00000002.1982809388.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_4_2_3050000_InstallUtil.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 8bq$JCvq
                                                                                                                              • API String ID: 0-3589119749
                                                                                                                              • Opcode ID: c862261af800086148de4cf5a116dba257724397d73742d275d9d2fe449dbd0d
                                                                                                                              • Instruction ID: a75bf1c3bfeee1b93e4fa5eebae1a0e080ab62a2c48b3a1f9399aecf3b4fa400
                                                                                                                              • Opcode Fuzzy Hash: c862261af800086148de4cf5a116dba257724397d73742d275d9d2fe449dbd0d
                                                                                                                              • Instruction Fuzzy Hash: A951AF34701305DFCB04AB78D858A6EBBE7FB88710F1488A9E409973A5DF76DC468791
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000004.00000002.1982809388.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_4_2_3050000_InstallUtil.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Te^q$dLdq
                                                                                                                              • API String ID: 0-1027511480
                                                                                                                              • Opcode ID: def9e971dd70a61d0e435079a4816aa18d5b38f91ba40fc441ba2bccf2e2e2b4
                                                                                                                              • Instruction ID: 7627cde78d4798ea4a28613c81b4e8f38f47859beca326eddea17c7bf7603714
                                                                                                                              • Opcode Fuzzy Hash: def9e971dd70a61d0e435079a4816aa18d5b38f91ba40fc441ba2bccf2e2e2b4
                                                                                                                              • Instruction Fuzzy Hash: E0414934B012049FCB14DF69C598A9EBBF6FF89700F1585A9E806EB3A1CA75DC04CB91
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000004.00000002.1982809388.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_4_2_3050000_InstallUtil.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7e678b3ee92fc7f276d1baa69e2c97ddabbec18c6b10c412eb11acf6418d7413
                                                                                                                              • Instruction ID: 16b9a700cd62cfe0ea58fe5c20b24a950ecd57fbf38d8c7c63db73303c368be6
                                                                                                                              • Opcode Fuzzy Hash: 7e678b3ee92fc7f276d1baa69e2c97ddabbec18c6b10c412eb11acf6418d7413
                                                                                                                              • Instruction Fuzzy Hash: 55211574A41108DFDB50DB58C599AAEBFF5EF48719F288499F906DB3A1CBB19840CB40
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0c6775d050620691b94262a3391c37b087d3d33a319be130262424ee9829e8ce
                                                                                                                              • Instruction ID: 96f95e79e0624fbe8cb2df658dea1bd4f3d5ff5b342fbd68b00c439c7605e88a
                                                                                                                              • Opcode Fuzzy Hash: 0c6775d050620691b94262a3391c37b087d3d33a319be130262424ee9829e8ce
                                                                                                                              • Instruction Fuzzy Hash: FD61E270D01219CFCB15EFA4D994AADBBB2FF49304F608568D4457B3A4DB35A98ACF40
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 60e7161a7e3e5bed9d723f7a3dbae013c308d53fa7c2cb7c2e212f862bde95d4
                                                                                                                              • Instruction ID: a6a5b7271ae96df680e756e4e2dec086dc8eef7a9c1dcc537545ba806e589dc4
                                                                                                                              • Opcode Fuzzy Hash: 60e7161a7e3e5bed9d723f7a3dbae013c308d53fa7c2cb7c2e212f862bde95d4
                                                                                                                              • Instruction Fuzzy Hash: 3761D170D01219CFCB14EFA4D994AADBBB2FF89304F608569D445BB3A4DB35A989CF40
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 60a5699668a70797771968e4ad7fc8f9aae5021396641de779c20029aae059fb
                                                                                                                              • Instruction ID: 6dde2d1422a9f9f123576e80265300e9ed8ed35c18a79da9e25f7dc7ec419439
                                                                                                                              • Opcode Fuzzy Hash: 60a5699668a70797771968e4ad7fc8f9aae5021396641de779c20029aae059fb
                                                                                                                              • Instruction Fuzzy Hash: A561C378A40248CFCB44DFA9D998AADBBF2FF49314F109069E905AB365DB30AC45CF14
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f8de26c40ebc0494bc1392b03b32a5852e922d71689009de941a97b121795ed2
                                                                                                                              • Instruction ID: b1421a220410be3f75834a77984ef3a387161a96692ae13c5dc4879c287212eb
                                                                                                                              • Opcode Fuzzy Hash: f8de26c40ebc0494bc1392b03b32a5852e922d71689009de941a97b121795ed2
                                                                                                                              • Instruction Fuzzy Hash: CE41BBB0D002489FDB14CFAAC988ADEBFF5AF48300F24842AE459AB254D7349946CF48
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 42f31585c90b2e2c6258c9f5ef1e8993e3c704e30b74603fdd5c6c4d709f6193
                                                                                                                              • Instruction ID: 21cc0522a8ffeedcc0c9b391f8eed94eb66019c501e4ba895c626b52243fdd0b
                                                                                                                              • Opcode Fuzzy Hash: 42f31585c90b2e2c6258c9f5ef1e8993e3c704e30b74603fdd5c6c4d709f6193
                                                                                                                              • Instruction Fuzzy Hash: 0A41BCB0D00258DFDB14DFAAC988ADEFBF5AF48310F24802AE459AB254D7349945CF58
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Jeq
                                                                                                                              • API String ID: 0-1775949608
                                                                                                                              • Opcode ID: a9122ec9b0c9e9463cc4aa7d15a023211a361bb6ab27e7adc3695dcadc918172
                                                                                                                              • Instruction ID: b18155c6cb3c5a4c460db1d0f0870865c5e163a090d1f964b4d5d4e97b72b02f
                                                                                                                              • Opcode Fuzzy Hash: a9122ec9b0c9e9463cc4aa7d15a023211a361bb6ab27e7adc3695dcadc918172
                                                                                                                              • Instruction Fuzzy Hash: AE41F275E002089FDB04DFA9D494AEEBBF2FF89301F108069E515B72A4DB359941CF94
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Jeq
                                                                                                                              • API String ID: 0-1775949608
                                                                                                                              • Opcode ID: 7cc26c59577615c7451428af116650f41e3bd4b2a2cb124dd5acd5e175643ec7
                                                                                                                              • Instruction ID: 48019aa07be75d09efc4fed8852cbc2f7c8fab2aecdb75af16811871b63ccf5d
                                                                                                                              • Opcode Fuzzy Hash: 7cc26c59577615c7451428af116650f41e3bd4b2a2cb124dd5acd5e175643ec7
                                                                                                                              • Instruction Fuzzy Hash: 1841C175E002089FDB04DFA9D594AEEBBF2FF89301F108069E515B72A8DB359941CFA4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 43f1caf2b71a84ba28d4bd6bbb477fc240d3d8ab6273e37e7bb77a20e24e7797
                                                                                                                              • Instruction ID: 30ef9cccb99481e65bb0e8f39df79b887055708564cce167a287343bae1c0241
                                                                                                                              • Opcode Fuzzy Hash: 43f1caf2b71a84ba28d4bd6bbb477fc240d3d8ab6273e37e7bb77a20e24e7797
                                                                                                                              • Instruction Fuzzy Hash: 12B2AF70D012698FCB69EF64C898B9DB7B2BB49304F1085E9D44DAB3A4DB316E85CF44
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 93b7f4dfd8a30877fb0a8ed17568e30a039e7a9c2adc3bf09dbfa37d75d52a2f
                                                                                                                              • Instruction ID: 690b2b7f9b4a0a61d0569dffd5cef0ceb1d7600d86b91122ce6db76251f0c8dd
                                                                                                                              • Opcode Fuzzy Hash: 93b7f4dfd8a30877fb0a8ed17568e30a039e7a9c2adc3bf09dbfa37d75d52a2f
                                                                                                                              • Instruction Fuzzy Hash: D8B29F70D012698FCB69EF64C898B9DB7B2BB49304F1085E9D44DAB3A4DB316E85CF44
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 536c0cefb5c79ff327bb5424792c541c16e901d48d3dd50d20cfc10bfe991121
                                                                                                                              • Instruction ID: 90ae7e8350d0c5fc7d28ca187bfcad16aaf0023672022efd91cc68415a79eff7
                                                                                                                              • Opcode Fuzzy Hash: 536c0cefb5c79ff327bb5424792c541c16e901d48d3dd50d20cfc10bfe991121
                                                                                                                              • Instruction Fuzzy Hash: F662AE70901219CFDB64EF68D998BAEBBB2BF49304F1484E9D409A7365DB316E81CF41
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0cb6bdfa2e036f1405102c88c876872750663b163120dc8d01b1bb924d3bea4c
                                                                                                                              • Instruction ID: 745f2cc4987dcd6aab02ec9885358331bd8c0673f57f5ce2f3128db22cd8ec4f
                                                                                                                              • Opcode Fuzzy Hash: 0cb6bdfa2e036f1405102c88c876872750663b163120dc8d01b1bb924d3bea4c
                                                                                                                              • Instruction Fuzzy Hash: FD62AE70901219CFCB64EF68D998BAEBBB2BF49304F1484E9D409A7365DB316E81CF41
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5c45099f51bced0b06e4224cdb156289847c2a26e2ccca4ea73e763d411d86b7
                                                                                                                              • Instruction ID: 9cb0ad7c462a204fc9a68f22fb6abc14b352a8e6750049225be7540c5a5132d1
                                                                                                                              • Opcode Fuzzy Hash: 5c45099f51bced0b06e4224cdb156289847c2a26e2ccca4ea73e763d411d86b7
                                                                                                                              • Instruction Fuzzy Hash: 3541EFB0D042889FDB15DFEAD488ADEBFF5AF49300F24846AE444AB261CB349885CF54
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 615574c260466d0d65745a5828e185044200b00cbe38f2f5d5132ce7c81dbb56
                                                                                                                              • Instruction ID: 3b9a5a21427b0bf925b635fa962b349b80785d66944cccfea4bf1ef0229cc35f
                                                                                                                              • Opcode Fuzzy Hash: 615574c260466d0d65745a5828e185044200b00cbe38f2f5d5132ce7c81dbb56
                                                                                                                              • Instruction Fuzzy Hash: 7D61E675E00248CFCB44DFA9D998A9DBBB1FF4A314F1181A9E505AB3A5DB30AC05CF54
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bed3c0edf47102396fd835d668f03296901dd97fd1a2fe9cbd42d596bcd0e938
                                                                                                                              • Instruction ID: e105e756b38c91eaa8328ace228934afd48960e21a3ab1699fa958d4ca6975d1
                                                                                                                              • Opcode Fuzzy Hash: bed3c0edf47102396fd835d668f03296901dd97fd1a2fe9cbd42d596bcd0e938
                                                                                                                              • Instruction Fuzzy Hash: 1AB1CD74E012288FEB64DF69C984B9DBBB2BB49304F1085E9D40DA7351DB71AE85CF11
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c9aa83d3be69037c7bc49ffc2f31157ca18eb7243ff9090d147c65f981a792b9
                                                                                                                              • Instruction ID: fd6a850ca812f99bdc86f895c187d8fedb988ebca509cfc2830308c1d6bed1ac
                                                                                                                              • Opcode Fuzzy Hash: c9aa83d3be69037c7bc49ffc2f31157ca18eb7243ff9090d147c65f981a792b9
                                                                                                                              • Instruction Fuzzy Hash: 1F41EF78D04248DFDB54DFE8E4986ECBBF5BB09304F10802AE46AAB394EB345946CF54
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b650c6b0e4455fb91668abda2287d7f2f7d16c7648241ed224276b05ddfd1757
                                                                                                                              • Instruction ID: 34a8e6a2b1c1784613e13116fdb7cb0872604d11e3025c30ac37865ba8b2705f
                                                                                                                              • Opcode Fuzzy Hash: b650c6b0e4455fb91668abda2287d7f2f7d16c7648241ed224276b05ddfd1757
                                                                                                                              • Instruction Fuzzy Hash: 3941DEB0D002489FDB14DFEAC588ADEFFF5AF48300F24842AE458AB264DB749985CF54
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d2be1e77ddb3e43751f302e0d608cf00b42bbd2339eec2c14117f7b6f4df137c
                                                                                                                              • Instruction ID: 2140374ad6648a1803bf6f3caafb73066ac56c8bf53cb72b38b1a9eab84fc169
                                                                                                                              • Opcode Fuzzy Hash: d2be1e77ddb3e43751f302e0d608cf00b42bbd2339eec2c14117f7b6f4df137c
                                                                                                                              • Instruction Fuzzy Hash: E9310371E012098FCB09DBB4D851AEEBBF2EF89304F1094A9D40577390CB36AD42CB65
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1f0ce26980008b530378646730330676d2398da52646241062bbff8545c08296
                                                                                                                              • Instruction ID: aeb9cf12f75c3ee43a7b5cc976bbecccf58832345318cb8fc01a5bfbf1c42c58
                                                                                                                              • Opcode Fuzzy Hash: 1f0ce26980008b530378646730330676d2398da52646241062bbff8545c08296
                                                                                                                              • Instruction Fuzzy Hash: 0321F271E0120A8FCB08DBB4D441AEEB7B2AF89300F109469D415B7390DB36AD41CB65
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c51d51902a16b68d92bcb8b3230c7aa4fd41625e20f87bb68f2ae88276959205
                                                                                                                              • Instruction ID: f9401a39bc82a71d42db937dd314167aec2aaaf1c4c9458882c313e9055ab82f
                                                                                                                              • Opcode Fuzzy Hash: c51d51902a16b68d92bcb8b3230c7aa4fd41625e20f87bb68f2ae88276959205
                                                                                                                              • Instruction Fuzzy Hash: 4821BEB1C182598FDB04EFB8D8593EEBFB0EF06301F0448A9D495A3191DB785645CF85
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 246b749a1fbadcdccc393bff639786ae59ccce0a48ef80696d2e55a06f87586b
                                                                                                                              • Instruction ID: b17c6d33e153096be7e950c805b03597b37e7e1035055b82ed3fc173617cd808
                                                                                                                              • Opcode Fuzzy Hash: 246b749a1fbadcdccc393bff639786ae59ccce0a48ef80696d2e55a06f87586b
                                                                                                                              • Instruction Fuzzy Hash: 2A014470C142099EDB44EFB8984C7AEBFF4EF06312F1098A9A415A3290DB781684DF95
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f6f7b22b9ad440c9077dad69f75e42626282b3e16fcf0c31d5deb39dbad50ea1
                                                                                                                              • Instruction ID: 3975a01ebb42176bb5e98c7bb524d25f18c5f6227ccd3b26928cb378dd6f6fdf
                                                                                                                              • Opcode Fuzzy Hash: f6f7b22b9ad440c9077dad69f75e42626282b3e16fcf0c31d5deb39dbad50ea1
                                                                                                                              • Instruction Fuzzy Hash: C6F01274D04155DFDB54DFA4E4487BCBFB4EF4A312F1454A6E44AA3260CB31A985CF14
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8029e1206e8960c10e836a8bba2b42e5828eacb33f43ca86e19b51ca6b56f17a
                                                                                                                              • Instruction ID: 92839d07611502b5b7853fa1a80ac90d06ef8538b15a0d86dd4e675102da04bc
                                                                                                                              • Opcode Fuzzy Hash: 8029e1206e8960c10e836a8bba2b42e5828eacb33f43ca86e19b51ca6b56f17a
                                                                                                                              • Instruction Fuzzy Hash: DFF065B9915148DFC345EFB8E649B697FB4FB09711F1041E8E94493372DB309942DB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ddedde2ee7b4d090fc6d04d0ca7f684025f85b225a9adf2599fb991fdb7964d3
                                                                                                                              • Instruction ID: ddb2c8ad5ccb112271e096abee4fd487232933db0bdec46fb751c92510fef1dd
                                                                                                                              • Opcode Fuzzy Hash: ddedde2ee7b4d090fc6d04d0ca7f684025f85b225a9adf2599fb991fdb7964d3
                                                                                                                              • Instruction Fuzzy Hash: 24E02B71505188EFC701EFF4EA1A69DBF78DF06200F0040E9E44593252DA312F04D741
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0795e39fdf01ccc96365f40f08178875dc3d967509cfae5f8c1482eb23cde044
                                                                                                                              • Instruction ID: c04e8dcfa301c5301902c529f84b1948167879dd261cf545695543401e1d512c
                                                                                                                              • Opcode Fuzzy Hash: 0795e39fdf01ccc96365f40f08178875dc3d967509cfae5f8c1482eb23cde044
                                                                                                                              • Instruction Fuzzy Hash: 6EE01AB8A11208DFC744EFA8E948A59BFB5FB09715F5041A9E808973A1EB30AD45CB90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2ef4953f6d93cb70625d8025c89ca1b39cc11d7d239ccef149656232ad20c1ff
                                                                                                                              • Instruction ID: ee2c563ac32ed8b1fa907648a106b842f4eaba3636f0371b1a896cbafd59819f
                                                                                                                              • Opcode Fuzzy Hash: 2ef4953f6d93cb70625d8025c89ca1b39cc11d7d239ccef149656232ad20c1ff
                                                                                                                              • Instruction Fuzzy Hash: 38E08670A01108EFC740EFB8EA0A65DBBB9EF05304F1085A9E50593250DB712F04D781
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9c95ed240ce97bd408b0f6be350a2909e104d210da2c498abe6d9b9c217a93dd
                                                                                                                              • Instruction ID: 62bcc6f009651c490f55594ffeec2d48a1c6326a74a62130617886b4cef1c0fd
                                                                                                                              • Opcode Fuzzy Hash: 9c95ed240ce97bd408b0f6be350a2909e104d210da2c498abe6d9b9c217a93dd
                                                                                                                              • Instruction Fuzzy Hash: 80D0A7B1D05108ABD7018BF9B80FB757F7CDB06221F845098F54492242DB715010D659
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8c14e5fe4a3bfd6421dfea5c2e8770821d4c2d099fed2faf8c9af0a113350562
                                                                                                                              • Instruction ID: 1148a0891d25056d658ef97f62e80ed176af75e83f0528759573306ac760564b
                                                                                                                              • Opcode Fuzzy Hash: 8c14e5fe4a3bfd6421dfea5c2e8770821d4c2d099fed2faf8c9af0a113350562
                                                                                                                              • Instruction Fuzzy Hash: D8D05EA1D182896FD3549BA8B80AB65BF7CEB02216F4402E8E54856142EB655540C6A9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 959e47952551f9ec3921a1d355b79e45cf9df6d788fd63c0dbb824a7c63296ad
                                                                                                                              • Instruction ID: 3aebe8c8747335d2a00cd579008e5e8ddf7b02c7051db30396533ca2a040aaa5
                                                                                                                              • Opcode Fuzzy Hash: 959e47952551f9ec3921a1d355b79e45cf9df6d788fd63c0dbb824a7c63296ad
                                                                                                                              • Instruction Fuzzy Hash: FCC0127090520C9BD3409FB8B809A657E6CDB06225F401198B508522409B715540D699
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a6f0a756d5a74e74d426dd6dc9b13ad9a50fe11c21582f891afd2e0bd9acc6e1
                                                                                                                              • Instruction ID: 07e6f9cee1537ed93ca9c3ef5b484d0d7e594d3943f999cddecf96172691e576
                                                                                                                              • Opcode Fuzzy Hash: a6f0a756d5a74e74d426dd6dc9b13ad9a50fe11c21582f891afd2e0bd9acc6e1
                                                                                                                              • Instruction Fuzzy Hash: 14C01270D152099BD3549B98B409A65BE6CDB02311F4011A8F50852140DB715540D6A5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.2335066672.0000000001070000.00000040.00000800.00020000.00000000.sdmp, Offset: 01070000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_1070000_Trading_AIBot.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c738988e96d8ae6d92d852b1acae436435747f76544c5c04abada83457133aa8
                                                                                                                              • Instruction ID: d244c48bfa71a98f60463d46c506700b5e116100fb1e461625735d03ebc1a081
                                                                                                                              • Opcode Fuzzy Hash: c738988e96d8ae6d92d852b1acae436435747f76544c5c04abada83457133aa8
                                                                                                                              • Instruction Fuzzy Hash: 64A01120E2A82A820220C83028A0830A28880322A2B202AA88888B3200EA03C82080CC

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:16.3%
                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                              Signature Coverage:10%
                                                                                                                              Total number of Nodes:40
                                                                                                                              Total number of Limit Nodes:5
                                                                                                                              execution_graph 9298 2a4cab0 9299 2a4cadd 9298->9299 9300 2a4e9bf 9299->9300 9303 2a4cde6 9299->9303 9304 2a4c168 9299->9304 9302 2a4c168 LdrInitializeThunk 9302->9303 9303->9300 9303->9302 9305 2a4c17a 9304->9305 9307 2a4c17f 9304->9307 9305->9303 9306 2a4c8a9 LdrInitializeThunk 9306->9305 9307->9303 9307->9305 9307->9306 9308 2a446d8 9309 2a446e4 9308->9309 9312 2a448c9 9309->9312 9313 2a448e4 9312->9313 9317 2a44ef8 9313->9317 9324 2a44f08 9313->9324 9314 2a44713 9318 2a44f2a 9317->9318 9319 2a44ff6 9318->9319 9322 2a4c168 LdrInitializeThunk 9318->9322 9331 2a4c387 9318->9331 9337 2a4c158 9318->9337 9343 2a4c76c 9318->9343 9319->9314 9322->9319 9325 2a44f2a 9324->9325 9326 2a44ff6 9325->9326 9327 2a4c387 2 API calls 9325->9327 9328 2a4c76c 2 API calls 9325->9328 9329 2a4c168 LdrInitializeThunk 9325->9329 9330 2a4c158 2 API calls 9325->9330 9326->9314 9327->9326 9328->9326 9329->9326 9330->9326 9335 2a4c3b9 9331->9335 9332 2a4c519 9332->9319 9333 2a4c764 LdrInitializeThunk 9333->9332 9335->9332 9335->9333 9336 2a4c168 LdrInitializeThunk 9335->9336 9336->9335 9338 2a4c17a 9337->9338 9342 2a4c17f 9337->9342 9338->9319 9339 2a4c764 LdrInitializeThunk 9339->9338 9341 2a4c168 LdrInitializeThunk 9341->9342 9342->9319 9342->9338 9342->9339 9342->9341 9347 2a4c623 9343->9347 9344 2a4c764 LdrInitializeThunk 9346 2a4c8c1 9344->9346 9346->9319 9347->9344 9348 2a4c168 LdrInitializeThunk 9347->9348 9348->9347

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1365 2a4c168-2a4c178 1366 2a4c17f-2a4c18b 1365->1366 1367 2a4c17a 1365->1367 1370 2a4c192-2a4c1a7 1366->1370 1371 2a4c18d 1366->1371 1368 2a4c2ab-2a4c2b5 1367->1368 1374 2a4c1ad-2a4c1b8 1370->1374 1375 2a4c2bb-2a4c2fb call 2a45d08 1370->1375 1371->1368 1378 2a4c2b6 1374->1378 1379 2a4c1be-2a4c1c5 1374->1379 1392 2a4c302-2a4c378 call 2a45d08 call 2a45c00 1375->1392 1378->1375 1380 2a4c1c7-2a4c1de 1379->1380 1381 2a4c1f2-2a4c1fd 1379->1381 1391 2a4c1e4-2a4c1e7 1380->1391 1380->1392 1386 2a4c1ff-2a4c207 1381->1386 1387 2a4c20a-2a4c214 1381->1387 1386->1387 1395 2a4c29e-2a4c2a3 1387->1395 1396 2a4c21a-2a4c224 1387->1396 1391->1378 1397 2a4c1ed-2a4c1f0 1391->1397 1426 2a4c3df-2a4c454 call 2a45ca8 1392->1426 1427 2a4c37a-2a4c385 1392->1427 1395->1368 1396->1378 1402 2a4c22a-2a4c246 1396->1402 1397->1380 1397->1381 1408 2a4c248 1402->1408 1409 2a4c24a-2a4c24d 1402->1409 1408->1368 1411 2a4c254-2a4c257 1409->1411 1412 2a4c24f-2a4c252 1409->1412 1414 2a4c25a-2a4c268 1411->1414 1412->1414 1414->1378 1418 2a4c26a-2a4c271 1414->1418 1418->1368 1420 2a4c273-2a4c279 1418->1420 1420->1378 1421 2a4c27b-2a4c280 1420->1421 1421->1378 1423 2a4c282-2a4c295 1421->1423 1423->1378 1428 2a4c297-2a4c29a 1423->1428 1432 2a4c4f3-2a4c4f9 1426->1432 1427->1426 1428->1420 1430 2a4c29c 1428->1430 1430->1368 1433 2a4c4ff-2a4c517 1432->1433 1434 2a4c459-2a4c46c 1432->1434 1437 2a4c519-2a4c526 1433->1437 1438 2a4c52b-2a4c53e 1433->1438 1435 2a4c473-2a4c4c4 1434->1435 1436 2a4c46e 1434->1436 1456 2a4c4c6-2a4c4d4 1435->1456 1457 2a4c4d7-2a4c4e9 1435->1457 1436->1435 1441 2a4c8c1-2a4c9bf 1437->1441 1439 2a4c545-2a4c561 1438->1439 1440 2a4c540 1438->1440 1443 2a4c563 1439->1443 1444 2a4c568-2a4c58c 1439->1444 1440->1439 1446 2a4c9c7-2a4c9d1 1441->1446 1447 2a4c9c1-2a4c9c6 call 2a45ca8 1441->1447 1443->1444 1452 2a4c593-2a4c5c5 1444->1452 1453 2a4c58e 1444->1453 1447->1446 1461 2a4c5c7 1452->1461 1462 2a4c5cc-2a4c60e 1452->1462 1453->1452 1456->1433 1458 2a4c4f0 1457->1458 1459 2a4c4eb 1457->1459 1458->1432 1459->1458 1461->1462 1464 2a4c615-2a4c61e 1462->1464 1465 2a4c610 1462->1465 1466 2a4c846-2a4c84c 1464->1466 1465->1464 1467 2a4c852-2a4c865 1466->1467 1468 2a4c623-2a4c648 1466->1468 1471 2a4c867 1467->1471 1472 2a4c86c-2a4c887 1467->1472 1469 2a4c64f-2a4c686 1468->1469 1470 2a4c64a 1468->1470 1480 2a4c68d-2a4c6bf 1469->1480 1481 2a4c688 1469->1481 1470->1469 1471->1472 1473 2a4c88e-2a4c8a2 1472->1473 1474 2a4c889 1472->1474 1478 2a4c8a4 1473->1478 1479 2a4c8a9-2a4c8bf LdrInitializeThunk 1473->1479 1474->1473 1478->1479 1479->1441 1483 2a4c6c1-2a4c6e6 1480->1483 1484 2a4c723-2a4c736 1480->1484 1481->1480 1487 2a4c6ed-2a4c71b 1483->1487 1488 2a4c6e8 1483->1488 1485 2a4c73d-2a4c762 1484->1485 1486 2a4c738 1484->1486 1491 2a4c764-2a4c765 1485->1491 1492 2a4c771-2a4c7a9 1485->1492 1486->1485 1487->1484 1488->1487 1491->1467 1493 2a4c7b0-2a4c811 call 2a4c168 1492->1493 1494 2a4c7ab 1492->1494 1500 2a4c813 1493->1500 1501 2a4c818-2a4c83c 1493->1501 1494->1493 1500->1501 1504 2a4c843 1501->1504 1505 2a4c83e 1501->1505 1504->1466 1505->1504
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000A.00000002.3192151435.0000000002A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_10_2_2a40000_Microsofts.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 42731d544aa84343129b5d8e7bbef8d31bdf370b5f415d35a1035362a9e76681
                                                                                                                              • Instruction ID: 2319a93d2306d1ac2f5e1afaa47eb1165007af266ac4243cd5fe73b9dc1cf0fd
                                                                                                                              • Opcode Fuzzy Hash: 42731d544aa84343129b5d8e7bbef8d31bdf370b5f415d35a1035362a9e76681
                                                                                                                              • Instruction Fuzzy Hash: 00221574E012188FCB14DFA8C984B9DBBB2BF88314F1085AAD809AB355DF75D986CF50

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1506 2a4c76c 1507 2a4c82b-2a4c83c 1506->1507 1508 2a4c843-2a4c84c 1507->1508 1509 2a4c83e 1507->1509 1511 2a4c852-2a4c865 1508->1511 1512 2a4c623-2a4c648 1508->1512 1509->1508 1515 2a4c867 1511->1515 1516 2a4c86c-2a4c887 1511->1516 1513 2a4c64f-2a4c686 1512->1513 1514 2a4c64a 1512->1514 1524 2a4c68d-2a4c6bf 1513->1524 1525 2a4c688 1513->1525 1514->1513 1515->1516 1517 2a4c88e-2a4c8a2 1516->1517 1518 2a4c889 1516->1518 1522 2a4c8a4 1517->1522 1523 2a4c8a9-2a4c8bf LdrInitializeThunk 1517->1523 1518->1517 1522->1523 1526 2a4c8c1-2a4c9bf 1523->1526 1531 2a4c6c1-2a4c6e6 1524->1531 1532 2a4c723-2a4c736 1524->1532 1525->1524 1529 2a4c9c7-2a4c9d1 1526->1529 1530 2a4c9c1-2a4c9c6 call 2a45ca8 1526->1530 1530->1529 1537 2a4c6ed-2a4c71b 1531->1537 1538 2a4c6e8 1531->1538 1535 2a4c73d-2a4c762 1532->1535 1536 2a4c738 1532->1536 1541 2a4c764-2a4c765 1535->1541 1542 2a4c771-2a4c7a9 1535->1542 1536->1535 1537->1532 1538->1537 1541->1511 1543 2a4c7b0-2a4c811 call 2a4c168 1542->1543 1544 2a4c7ab 1542->1544 1550 2a4c813 1543->1550 1551 2a4c818-2a4c82a 1543->1551 1544->1543 1550->1551 1551->1507
                                                                                                                              APIs
                                                                                                                              • LdrInitializeThunk.NTDLL(00000000), ref: 02A4C8AE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000A.00000002.3192151435.0000000002A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_10_2_2a40000_Microsofts.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InitializeThunk
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2994545307-0
                                                                                                                              • Opcode ID: 2b16801d84d05e5760df626f39f37b4ef41c96e1454a168d4c82f42a75ab1915
                                                                                                                              • Instruction ID: 4c655a54c9e378932f4cdea890c297729de83d3166d36fdf01b84b058986179c
                                                                                                                              • Opcode Fuzzy Hash: 2b16801d84d05e5760df626f39f37b4ef41c96e1454a168d4c82f42a75ab1915
                                                                                                                              • Instruction Fuzzy Hash: 41116D74E021089FDB04DFA8D484AADBBB6FBC8314F549166E908E7242EF30D941CB60
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000A.00000002.3191215774.000000000286D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0286D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_10_2_286d000_Microsofts.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: eeecfd7264803afc6e918c781b7194e9c7ea428046aed3c6fae150d9cd4bf380
                                                                                                                              • Instruction ID: 2a2d109fe056deec35ed07e9a563781bbe0ab9bc5c394ca02ac2d544437d9dbb
                                                                                                                              • Opcode Fuzzy Hash: eeecfd7264803afc6e918c781b7194e9c7ea428046aed3c6fae150d9cd4bf380
                                                                                                                              • Instruction Fuzzy Hash: FF21F279604204DFDB14DF14D988B26BBA5FB88318F24C569D80A8B256C77AD446CA62
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000A.00000002.3191215774.000000000286D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0286D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_10_2_286d000_Microsofts.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0f96cc6ee52d074bc49d8d7f350a7ad178f31efb36dcd90e1e8fb86eaaddd4ed
                                                                                                                              • Instruction ID: 7ac0e8ceab3e0d4652b62b281adf7cf33c63bd08bb78c0cc0805f181a10917bc
                                                                                                                              • Opcode Fuzzy Hash: 0f96cc6ee52d074bc49d8d7f350a7ad178f31efb36dcd90e1e8fb86eaaddd4ed
                                                                                                                              • Instruction Fuzzy Hash: 49212B7550D3C09FCB038B24D994711BF71AB46214F29C5DBD8898F2A7C37A985ACB62

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:5.5%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:3
                                                                                                                              Total number of Limit Nodes:0
                                                                                                                              execution_graph 23643 81d6428 23644 81d646b SetThreadToken 23643->23644 23645 81d6499 23644->23645

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1031 293b490-293b4b9 1032 293b4bb 1031->1032 1033 293b4be-293b7f9 call 293aab4 1031->1033 1032->1033 1094 293b7fe-293b805 1033->1094
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f60d30e3d66ca6a143c2a7a4961aa8b2be3d08f5a9337c843df1b02257a1257f
                                                                                                                              • Instruction ID: a23146e0240358fa4389ca16fc5185b5eb6e3e9f559cdaa42b8e28c0ba142984
                                                                                                                              • Opcode Fuzzy Hash: f60d30e3d66ca6a143c2a7a4961aa8b2be3d08f5a9337c843df1b02257a1257f
                                                                                                                              • Instruction Fuzzy Hash: 479183B1B007149BDB2AEFB4C4156AEB7E3EF84704B00891DD14AAB344DF746E068BC6

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1095 293b4a0-293b4b9 1096 293b4bb 1095->1096 1097 293b4be-293b7f9 call 293aab4 1095->1097 1096->1097 1158 293b7fe-293b805 1097->1158
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 054c5066ecd89112780d6e91b03501262602000b620c43bee26b16529715d978
                                                                                                                              • Instruction ID: a701f9aa1d28371b7338772ca6beef675065b77a3593a097b7916a937d93f482
                                                                                                                              • Opcode Fuzzy Hash: 054c5066ecd89112780d6e91b03501262602000b620c43bee26b16529715d978
                                                                                                                              • Instruction Fuzzy Hash: 4D9174B1B006149BDB2AEFB4C4155AFB7E3EF84704B00891DD14AAB340DF746E068BD6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ,S7l$,S7l$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$p5'k$tP^q$tP^q$tP^q$tP^q$tP^q$tP^q$#'k$$'k$$^q$$^q$$^q$J8l$J8l$J8l$J8l$J8l$J8l$R7l$R7l$r7l$r7l$-l$-l
                                                                                                                              • API String ID: 0-160779972
                                                                                                                              • Opcode ID: fcdad3d5bc2a0e8cce73b833499ad5b98abd5dec57fb11aa133e2e5425b1739f
                                                                                                                              • Instruction ID: 054c9e3ee38d7492369715a08d1f2718784dd76ec4dbce4600835e174beed6d8
                                                                                                                              • Opcode Fuzzy Hash: fcdad3d5bc2a0e8cce73b833499ad5b98abd5dec57fb11aa133e2e5425b1739f
                                                                                                                              • Instruction Fuzzy Hash: A4B23935F043458FDB258F68982066ABBE1AF95310F1484EAD945CF351FB35EC86CBA2

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 460 46d3ce8-46d3d0d 461 46d3f00-46d3f4a 460->461 462 46d3d13-46d3d18 460->462 470 46d40ce-46d40ec 461->470 471 46d3f50-46d3f55 461->471 463 46d3d1a-46d3d20 462->463 464 46d3d30-46d3d34 462->464 466 46d3d24-46d3d2e 463->466 467 46d3d22 463->467 468 46d3d3a-46d3d3c 464->468 469 46d3eb0-46d3eba 464->469 466->464 467->464 474 46d3d4c 468->474 475 46d3d3e-46d3d4a 468->475 472 46d3ebc-46d3ec5 469->472 473 46d3ec8-46d3ece 469->473 490 46d40ee-46d4112 470->490 491 46d407b-46d407d 470->491 476 46d3f6d-46d3f71 471->476 477 46d3f57-46d3f5d 471->477 478 46d3ed4-46d3ee0 473->478 479 46d3ed0-46d3ed2 473->479 481 46d3d4e-46d3d50 474->481 475->481 486 46d3f77-46d3f79 476->486 487 46d4080-46d408a 476->487 482 46d3f5f 477->482 483 46d3f61-46d3f6b 477->483 484 46d3ee2-46d3efd 478->484 479->484 481->469 488 46d3d56-46d3d75 481->488 482->476 483->476 492 46d3f89 486->492 493 46d3f7b-46d3f87 486->493 494 46d408c-46d4094 487->494 495 46d4097-46d409d 487->495 517 46d3d85 488->517 518 46d3d77-46d3d83 488->518 497 46d4228-46d425d 490->497 498 46d4118-46d411d 490->498 499 46d3f8b-46d3f8d 492->499 493->499 501 46d409f-46d40a1 495->501 502 46d40a3-46d40af 495->502 519 46d425f-46d4281 497->519 520 46d428b-46d4295 497->520 504 46d411f-46d4125 498->504 505 46d4135-46d4139 498->505 499->487 506 46d3f93-46d3fb2 499->506 507 46d40b1-46d40cb 501->507 502->507 513 46d4129-46d4133 504->513 514 46d4127 504->514 511 46d413f-46d4141 505->511 512 46d41da-46d41e4 505->512 541 46d3fb4-46d3fc0 506->541 542 46d3fc2 506->542 521 46d4151 511->521 522 46d4143-46d414f 511->522 524 46d41e6-46d41ee 512->524 525 46d41f1-46d41f7 512->525 513->505 514->505 527 46d3d87-46d3d89 517->527 518->527 561 46d42d5-46d42fe 519->561 562 46d4283-46d4288 519->562 531 46d429f-46d42a5 520->531 532 46d4297-46d429c 520->532 528 46d4153-46d4155 521->528 522->528 529 46d41fd-46d4209 525->529 530 46d41f9-46d41fb 525->530 527->469 535 46d3d8f-46d3d96 527->535 528->512 536 46d415b-46d415d 528->536 538 46d420b-46d4225 529->538 530->538 539 46d42ab-46d42b7 531->539 540 46d42a7-46d42a9 531->540 535->461 543 46d3d9c-46d3da1 535->543 544 46d415f-46d4165 536->544 545 46d4177-46d417e 536->545 547 46d42b9-46d42d2 539->547 540->547 548 46d3fc4-46d3fc6 541->548 542->548 550 46d3db9-46d3dc8 543->550 551 46d3da3-46d3da9 543->551 552 46d4169-46d4175 544->552 553 46d4167 544->553 554 46d4196-46d41d7 545->554 555 46d4180-46d4186 545->555 548->487 560 46d3fcc-46d4003 548->560 550->469 575 46d3dce-46d3dec 550->575 563 46d3dad-46d3db7 551->563 564 46d3dab 551->564 552->545 553->545 565 46d4188 555->565 566 46d418a-46d4194 555->566 586 46d401d-46d4024 560->586 587 46d4005-46d400b 560->587 579 46d432d-46d435c 561->579 580 46d4300-46d4326 561->580 563->550 564->550 565->554 566->554 575->469 584 46d3df2-46d3e17 575->584 588 46d435e-46d437b 579->588 589 46d4395-46d439f 579->589 580->579 584->469 610 46d3e1d-46d3e24 584->610 590 46d403c-46d407a 586->590 591 46d4026-46d402c 586->591 592 46d400d 587->592 593 46d400f-46d401b 587->593 605 46d437d-46d438f 588->605 606 46d43e5-46d43ea 588->606 596 46d43a8-46d43ae 589->596 597 46d43a1-46d43a5 589->597 590->491 594 46d402e 591->594 595 46d4030-46d403a 591->595 592->586 593->586 594->590 595->590 603 46d43b4-46d43c0 596->603 604 46d43b0-46d43b2 596->604 609 46d43c2-46d43e2 603->609 604->609 605->589 606->605 613 46d3e6a-46d3e9d 610->613 614 46d3e26-46d3e41 610->614 626 46d3ea4-46d3ead 613->626 619 46d3e5b-46d3e5f 614->619 620 46d3e43-46d3e49 614->620 624 46d3e66-46d3e68 619->624 622 46d3e4d-46d3e59 620->622 623 46d3e4b 620->623 622->619 623->619 624->626
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                              • API String ID: 0-1420252700
                                                                                                                              • Opcode ID: 1f1dd87516ed0493ff9173cc860edbea99c763641a43f2422f7417fb73105cdc
                                                                                                                              • Instruction ID: bdba6ca1cdadbfd5dfe39c9d875fcfda2e9c26d259547eb4410c5af6dcea58f5
                                                                                                                              • Opcode Fuzzy Hash: 1f1dd87516ed0493ff9173cc860edbea99c763641a43f2422f7417fb73105cdc
                                                                                                                              • Instruction Fuzzy Hash: 36124935F042548FC7259B68981166ABBE2AFD5310F1484BAD905CF352FF35EC86CBA2

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 631 46d17b8-46d17da 632 46d1969-46d19b5 631->632 633 46d17e0-46d17e5 631->633 645 46d19bb-46d19c0 632->645 646 46d1b04-46d1b34 632->646 634 46d17fd-46d1801 633->634 635 46d17e7-46d17ed 633->635 636 46d1914-46d191e 634->636 637 46d1807-46d180b 634->637 639 46d17ef 635->639 640 46d17f1-46d17fb 635->640 641 46d192c-46d1932 636->641 642 46d1920-46d1929 636->642 643 46d180d-46d181e 637->643 644 46d184b 637->644 639->634 640->634 651 46d1938-46d1944 641->651 652 46d1934-46d1936 641->652 643->632 669 46d1824-46d1829 643->669 647 46d184d-46d184f 644->647 648 46d19d8-46d19dc 645->648 649 46d19c2-46d19c8 645->649 663 46d1b44 646->663 664 46d1b36-46d1b42 646->664 647->636 653 46d1855-46d1859 647->653 658 46d1ab4-46d1abe 648->658 659 46d19e2-46d19e4 648->659 654 46d19cc-46d19d6 649->654 655 46d19ca 649->655 656 46d1946-46d1966 651->656 652->656 653->636 661 46d185f-46d1863 653->661 654->648 655->648 667 46d1acc-46d1ad2 658->667 668 46d1ac0-46d1ac9 658->668 665 46d19f4 659->665 666 46d19e6-46d19f2 659->666 670 46d1865-46d186e 661->670 671 46d1886 661->671 673 46d1b46-46d1b48 663->673 664->673 674 46d19f6-46d19f8 665->674 666->674 678 46d1ad8-46d1ae4 667->678 679 46d1ad4-46d1ad6 667->679 676 46d182b-46d1831 669->676 677 46d1841-46d1849 669->677 680 46d1875-46d1882 670->680 681 46d1870-46d1873 670->681 684 46d1889-46d1911 671->684 682 46d1b7c-46d1b86 673->682 683 46d1b4a-46d1b50 673->683 674->658 685 46d19fe-46d1a16 674->685 686 46d1835-46d183f 676->686 687 46d1833 676->687 677->647 688 46d1ae6-46d1b01 678->688 679->688 691 46d1884 680->691 681->691 689 46d1b88-46d1b8d 682->689 690 46d1b90-46d1b96 682->690 692 46d1b5e-46d1b79 683->692 693 46d1b52-46d1b54 683->693 704 46d1a18-46d1a1e 685->704 705 46d1a30-46d1a34 685->705 686->677 687->677 697 46d1b9c-46d1ba8 690->697 698 46d1b98-46d1b9a 690->698 691->684 693->692 703 46d1baa-46d1bc1 697->703 698->703 710 46d1a20 704->710 711 46d1a22-46d1a2e 704->711 712 46d1a3a-46d1a41 705->712 710->705 711->705 716 46d1a48-46d1aa5 712->716 717 46d1a43-46d1a46 712->717 718 46d1aaa-46d1ab1 716->718 717->718
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: -l$-l
                                                                                                                              • API String ID: 0-2639776332
                                                                                                                              • Opcode ID: fd552b27abb0814992eed9e604c889db20f2b5941e50f981808f5b239b30b7ef
                                                                                                                              • Instruction ID: e8a929cb399dfc5e168d72ca98dcb4bbdeaeac7321e81cf75b6f2dbed7d6311c
                                                                                                                              • Opcode Fuzzy Hash: fd552b27abb0814992eed9e604c889db20f2b5941e50f981808f5b239b30b7ef
                                                                                                                              • Instruction Fuzzy Hash: 8AB12331F042099FCB149B69D4006EABBE6AFD6310F18C0BAD545CF356FA71E946CBA1

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 727 81d6428-81d6497 SetThreadToken 729 81d6499-81d649f 727->729 730 81d64a0-81d64bd 727->730 729->730
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2081479880.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_81d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ThreadToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3254676861-0
                                                                                                                              • Opcode ID: e4ac5f290f646bb32f012885f4695a519d77ec5a61a338c12aef09287b1b0529
                                                                                                                              • Instruction ID: 6dac626044296a22672dc0cc293358181d63218ce71cb60f0ba3f2e7dbba5c7a
                                                                                                                              • Opcode Fuzzy Hash: e4ac5f290f646bb32f012885f4695a519d77ec5a61a338c12aef09287b1b0529
                                                                                                                              • Instruction Fuzzy Hash: E011F2B59003088FCB20DF9AD984B9EFBF8EF48324F24841AD458A7311D779A944CFA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 733 81d6420-81d6463 734 81d646b-81d6497 SetThreadToken 733->734 735 81d6499-81d649f 734->735 736 81d64a0-81d64bd 734->736 735->736
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2081479880.00000000081D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_81d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ThreadToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3254676861-0
                                                                                                                              • Opcode ID: ba767e1bb2c76eb21b6f9649d6ae49a890bda60ba337c9507dfcb333fd27a05d
                                                                                                                              • Instruction ID: 4048dde7acc503ddbe1a01e486bd59509d097500ae9d821bf2fa8eb0c87971b4
                                                                                                                              • Opcode Fuzzy Hash: ba767e1bb2c76eb21b6f9649d6ae49a890bda60ba337c9507dfcb333fd27a05d
                                                                                                                              • Instruction Fuzzy Hash: C611E0B59003098FCB10DF99D684B9EFBF8AF48324F24881AD559A7311D778A944CFA4

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 739 2936fe0-2936fff 740 2937105-2937143 739->740 741 2937005-2937008 739->741 768 293700a call 2937697 741->768 769 293700a call 293767c 741->769 743 2937010-2937022 744 2937024 743->744 745 293702e-2937043 743->745 744->745 750 2937049-2937059 745->750 751 29370ce-29370e7 745->751 754 2937065-2937073 call 293bf20 750->754 755 293705b 750->755 756 29370f2-29370f3 751->756 757 29370e9 751->757 761 2937079-293707d 754->761 755->754 756->740 757->756 762 293707f-293708f 761->762 763 29370bd-29370c8 761->763 764 2937091-29370a9 762->764 765 29370ab-29370b5 762->765 763->750 763->751 764->763 765->763 768->743 769->743
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (bq
                                                                                                                              • API String ID: 0-149360118
                                                                                                                              • Opcode ID: 5de220cc568b260d4d459bc056aa5e87f984ec95eb1ee68b3a5366a36cd19c1d
                                                                                                                              • Instruction ID: fa318af863e082f22be1568ef0ce44d0ba43b7b0ef94e91a82f013709be3b281
                                                                                                                              • Opcode Fuzzy Hash: 5de220cc568b260d4d459bc056aa5e87f984ec95eb1ee68b3a5366a36cd19c1d
                                                                                                                              • Instruction Fuzzy Hash: 8C417E74B042458FDB15CFA8C468AAEBBF6EF8D315F1544A8E406AB390CB35DD01CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 771 293afa8-293afaf 772 293afb6-293afba 771->772 773 293afb1 call 293a79c 771->773 774 293afca-293b065 772->774 775 293afbc-293afc9 772->775 773->772 781 293b067-293b06d 774->781 782 293b06e-293b08b 774->782 781->782
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (&^q
                                                                                                                              • API String ID: 0-2067289071
                                                                                                                              • Opcode ID: 673608370b1f9ecdc7db276e52a13d487c54d4e47537f0470f65f70b709c5444
                                                                                                                              • Instruction ID: f1bd041b27f1d3257aa91559ac9e24ad22dbba8b999ba1f2fee45598e8787131
                                                                                                                              • Opcode Fuzzy Hash: 673608370b1f9ecdc7db276e52a13d487c54d4e47537f0470f65f70b709c5444
                                                                                                                              • Instruction Fuzzy Hash: 8B21BD75A002188FCB15DFAED5547AEBFF6EB88320F24886AD019E7350CB7498058FA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 785 293d280-293d2ac 787 293d2b8-293d32b 785->787 788 293d2ae 785->788 798 293d357-293d35c 787->798 799 293d32d-293d33d 787->799 788->787 800 293d349-293d34c 799->800 801 293d33f 799->801 800->798 801->800
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: </,l
                                                                                                                              • API String ID: 0-3583893253
                                                                                                                              • Opcode ID: 2eac63665721635d219ae4ca3bbe1b41393f7971b22a8445681b6ed30e170d0e
                                                                                                                              • Instruction ID: 37b4436c697953fee3080a6b199e8c4ae342a8c08e91b6dfbc70e063913b3e62
                                                                                                                              • Opcode Fuzzy Hash: 2eac63665721635d219ae4ca3bbe1b41393f7971b22a8445681b6ed30e170d0e
                                                                                                                              • Instruction Fuzzy Hash: 2021BDB43007059FCB11DB69D880E5ABBE6EF89318700C56AE449CF325DB39ED45CBA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 802 293d290-293d2ac 803 293d2b8-293d32b 802->803 804 293d2ae 802->804 814 293d357-293d35c 803->814 815 293d32d-293d33d 803->815 804->803 816 293d349-293d34c 815->816 817 293d33f 815->817 816->814 817->816
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: </,l
                                                                                                                              • API String ID: 0-3583893253
                                                                                                                              • Opcode ID: abd79841fac7ca28c2c011b3312c71edcd1c2352c6f8952edc080f29cc662ecc
                                                                                                                              • Instruction ID: cfc48cb7d0eee6c68f0bd3a48fa552176248324a33400d67ccbad57cf6bd7474
                                                                                                                              • Opcode Fuzzy Hash: abd79841fac7ca28c2c011b3312c71edcd1c2352c6f8952edc080f29cc662ecc
                                                                                                                              • Instruction Fuzzy Hash: 50218BB03007059FCB15DF69D984E5ABBE6EF89318B008569E409DF325DB39ED05CBA4

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1159 29329f0-2932a1e 1160 2932af5-2932b37 1159->1160 1161 2932a24-2932a3a 1159->1161 1165 2932c51-2932c61 1160->1165 1166 2932b3d-2932b56 1160->1166 1162 2932a3f-2932a52 1161->1162 1163 2932a3c 1161->1163 1162->1160 1168 2932a58-2932a65 1162->1168 1163->1162 1169 2932b5b-2932b69 1166->1169 1170 2932b58 1166->1170 1171 2932a67 1168->1171 1172 2932a6a-2932a7c 1168->1172 1169->1165 1176 2932b6f-2932b79 1169->1176 1170->1169 1171->1172 1172->1160 1177 2932a7e-2932a88 1172->1177 1178 2932b87-2932b94 1176->1178 1179 2932b7b-2932b7d 1176->1179 1181 2932a96-2932aa6 1177->1181 1182 2932a8a-2932a8c 1177->1182 1178->1165 1180 2932b9a-2932baa 1178->1180 1179->1178 1183 2932baf-2932bbd 1180->1183 1184 2932bac 1180->1184 1181->1160 1185 2932aa8-2932ab2 1181->1185 1182->1181 1183->1165 1189 2932bc3-2932bd3 1183->1189 1184->1183 1186 2932ac0-2932af4 1185->1186 1187 2932ab4-2932ab6 1185->1187 1187->1186 1191 2932bd5 1189->1191 1192 2932bd8-2932be5 1189->1192 1191->1192 1192->1165 1195 2932be7-2932bf7 1192->1195 1196 2932bf9 1195->1196 1197 2932bfc-2932c08 1195->1197 1196->1197 1197->1165 1199 2932c0a-2932c24 1197->1199 1200 2932c26 1199->1200 1201 2932c29 1199->1201 1200->1201 1202 2932c2e-2932c38 1201->1202 1203 2932c3d-2932c50 1202->1203
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fde58e48758b0b12c3ad660ebab526caecaed5b84c73dd489ecce23ddcba1695
                                                                                                                              • Instruction ID: 7e00f2821da976e52a63fcd00cefec9733d44f085465f17756d439e657b4b00f
                                                                                                                              • Opcode Fuzzy Hash: fde58e48758b0b12c3ad660ebab526caecaed5b84c73dd489ecce23ddcba1695
                                                                                                                              • Instruction Fuzzy Hash: 389159B0A006499FCB16CF59C498AAAFBB1FF48314B248599D815EB3A5C735FC51CFA0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0665d36939596ce83c0446e1a1327f352c73bfbd0895a88e644a97951f54eea9
                                                                                                                              • Instruction ID: bba31826916a2ff49d7c6c1212c54629a5bb327ab4001a7dd4ee892bf3f63a49
                                                                                                                              • Opcode Fuzzy Hash: 0665d36939596ce83c0446e1a1327f352c73bfbd0895a88e644a97951f54eea9
                                                                                                                              • Instruction Fuzzy Hash: 5E51E370300205DFD705DBB9D884A7AB7EAFF88214B158579E409CB352DB35DC02CB90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1d6aad910976cbdd3ba6f2bfd3d19f1712595d9d0d8bcd5d0d1532be5a30a44f
                                                                                                                              • Instruction ID: f12226a10c9f7f611f622954750f87dc145775096385cf159d15f11d26f8f123
                                                                                                                              • Opcode Fuzzy Hash: 1d6aad910976cbdd3ba6f2bfd3d19f1712595d9d0d8bcd5d0d1532be5a30a44f
                                                                                                                              • Instruction Fuzzy Hash: 186114B1E00248DFCB15CFA9D594B9DFBF6EF88314F14816AE809AB364EB349945CB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6f75895e6c7e78a76d38fdc8a82fbadca49c5a83477f794582c13b2ca4d33c73
                                                                                                                              • Instruction ID: 6dff57550cfddf120abff79024077d9493b2f21ec0a697d6c3416fd34ba46a80
                                                                                                                              • Opcode Fuzzy Hash: 6f75895e6c7e78a76d38fdc8a82fbadca49c5a83477f794582c13b2ca4d33c73
                                                                                                                              • Instruction Fuzzy Hash: 516147B1E00248DFCB15CFA9D994A9DBBF5FF88314F14806AE809AB364EB349945CB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 58ad6dc52802eec9b485c9f0d37228d75eac18cae6579e9935144948d45d428a
                                                                                                                              • Instruction ID: 86052d84bea5087cefb014deb751787bc72fae928a8cfa9b36f591b47fdc6c4f
                                                                                                                              • Opcode Fuzzy Hash: 58ad6dc52802eec9b485c9f0d37228d75eac18cae6579e9935144948d45d428a
                                                                                                                              • Instruction Fuzzy Hash: 2041E130E00204CFDB259F258541A6ABBA2AFA4354B1480A6DD01DF396F735FC85CFA2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e6edb671667e737556ec9c2df39da938a7cf7079ed8a32099a79a10b577405e3
                                                                                                                              • Instruction ID: cd277d2a0251b1d98493f64db4395c416a72bfbfc6f98f431f28a8bb1bbc2ad1
                                                                                                                              • Opcode Fuzzy Hash: e6edb671667e737556ec9c2df39da938a7cf7079ed8a32099a79a10b577405e3
                                                                                                                              • Instruction Fuzzy Hash: 454191756042458FDB15CFA4C468AEAFBF5EF8D311F145099E842AB3A1CB35DC01CBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c8b888ae59eaab93f718740a012208373eeb37f2b9caaa53b7ba0569e2b2836e
                                                                                                                              • Instruction ID: 507386716ffa70a1265a137da1a66eacb175f57655be7e594d284fee9fa4f446
                                                                                                                              • Opcode Fuzzy Hash: c8b888ae59eaab93f718740a012208373eeb37f2b9caaa53b7ba0569e2b2836e
                                                                                                                              • Instruction Fuzzy Hash: 8F4129B4A006059FCB06CF59C598AAEFBB1FF48314B258199D915AB364C736FC51CFA0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: af1e50a866de53c1d3b1b8eb54d2ac6e9c204944323b69bfedb6a7fc7c86e11a
                                                                                                                              • Instruction ID: f785a89836dc8fdc2a51a8ca83acd22f95303d937893ad03e31a0d0f383e8398
                                                                                                                              • Opcode Fuzzy Hash: af1e50a866de53c1d3b1b8eb54d2ac6e9c204944323b69bfedb6a7fc7c86e11a
                                                                                                                              • Instruction Fuzzy Hash: 6D319C313006019FC705EB78E848B9AF7A6EFC4324F008639E60ACB365DF75A845CBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3cc03054f1affbc08e72bc3981e9854211d1d0291d64d9892934768a8050d132
                                                                                                                              • Instruction ID: 99facef7dfa338ab8df5d4c8d80f55981f5a1fb32302419712c8182bc401d56c
                                                                                                                              • Opcode Fuzzy Hash: 3cc03054f1affbc08e72bc3981e9854211d1d0291d64d9892934768a8050d132
                                                                                                                              • Instruction Fuzzy Hash: 9F315AB1A002098FDB09DFA9D5957AEBBF6AF88354F148029E445EB354EB348C41CB51
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b9ef3a5d72a47604fec664361e33f8f6516d631dae4929e9553122f9151a2d7a
                                                                                                                              • Instruction ID: d35a44b966dedc1a95c1fab7638d96d6111e95ac38d9413330511e44447ffef0
                                                                                                                              • Opcode Fuzzy Hash: b9ef3a5d72a47604fec664361e33f8f6516d631dae4929e9553122f9151a2d7a
                                                                                                                              • Instruction Fuzzy Hash: BE314AB0A002099FDB09DFA9D495BAEBBF6AFC9354F148029E405EB354EF348C41CB51
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1a54762f2f9c2f0faee400bf5b0deea5d4e6725e49f5a96aa8355e303e8b4a3d
                                                                                                                              • Instruction ID: 641ff42a9ada176b7b9d15a1948e98a330445c64eacaa92dc69f691909ff8724
                                                                                                                              • Opcode Fuzzy Hash: 1a54762f2f9c2f0faee400bf5b0deea5d4e6725e49f5a96aa8355e303e8b4a3d
                                                                                                                              • Instruction Fuzzy Hash: BB3193B4E002459FDB05EFA4D459ABEBBF2EF84300F1184A9D115AB395DB389E02CF51
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c02183b87d80fe9c13198aa7dfdc1ce416ad83d41d01b900ed02a82591e419fe
                                                                                                                              • Instruction ID: 507778b549932e8e441972fdcfcef8372c89bfd84b349d300b8ee99c3953f0f3
                                                                                                                              • Opcode Fuzzy Hash: c02183b87d80fe9c13198aa7dfdc1ce416ad83d41d01b900ed02a82591e419fe
                                                                                                                              • Instruction Fuzzy Hash: B0319AB59013048EEB60DF6AD4893DAFBF6EB88324F28C46ED84D97205DBB46481CB51
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 10ad09b3cba824fc760ef418f4912d2a3b8778d1324d408331e659c7ddeda0a7
                                                                                                                              • Instruction ID: 12a4c56fb176d947b95fe3716f8fd7e3e9e68db0bc59f348a10ab011bb2dc18c
                                                                                                                              • Opcode Fuzzy Hash: 10ad09b3cba824fc760ef418f4912d2a3b8778d1324d408331e659c7ddeda0a7
                                                                                                                              • Instruction Fuzzy Hash: EA314B74A002058FDB18DF68D8986AEBBF2FF88715F148469D406EB3A0DB74AC45CB95
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f1a0f0d2f31e8d2a9fbde1e624fcfaed409984001a74cf360c2df56e6f08035c
                                                                                                                              • Instruction ID: c5c7df6125c437f801b7622e8e496553496695694fbc39016e6d828626b7bc3b
                                                                                                                              • Opcode Fuzzy Hash: f1a0f0d2f31e8d2a9fbde1e624fcfaed409984001a74cf360c2df56e6f08035c
                                                                                                                              • Instruction Fuzzy Hash: 16312B70A002058FCB18DF68D89869EBBF6FF88715F148529D406E73A0DB74AC45CBA5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 88517774de5be97da44687fabfbb11b749ece3fe54361444429853c3d7be7fe5
                                                                                                                              • Instruction ID: e8654a7a176440a10e5334603e43504c4ca47bfddb9ef572c4a32534c8779aa4
                                                                                                                              • Opcode Fuzzy Hash: 88517774de5be97da44687fabfbb11b749ece3fe54361444429853c3d7be7fe5
                                                                                                                              • Instruction Fuzzy Hash: 433161B4E002099FDB04EFA4D459ABEB7F7EF84300F1184A9D215AB395DA799D018F90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7dcede51aaa9257b190fc500ef82ad2de4badc4b5d0bd565f95254516ede8bcc
                                                                                                                              • Instruction ID: 8033ef20aae33dda19abbaf8825a1108605e467ccc8d71ff0f687f57f5a40266
                                                                                                                              • Opcode Fuzzy Hash: 7dcede51aaa9257b190fc500ef82ad2de4badc4b5d0bd565f95254516ede8bcc
                                                                                                                              • Instruction Fuzzy Hash: 6B217C35E00205DFDB20CE59C5A4BA5B7E5BB54721F0481E6E9089B350F334F989DBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5001bfa10fac37e552276b9b5b73b967fb1c6c22b4e4e76a652b1a1953d36991
                                                                                                                              • Instruction ID: 198d32d8cad8d1dac813cd74f591664b42c9dd7961e6c4c5407b6f4f4a8b57c3
                                                                                                                              • Opcode Fuzzy Hash: 5001bfa10fac37e552276b9b5b73b967fb1c6c22b4e4e76a652b1a1953d36991
                                                                                                                              • Instruction Fuzzy Hash: 4621E072600240EFDB05EF54E9C0B27BBB5FB88314F24C5BDE9094A256C37AD856CBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 41985d3fdc6948101e0522c311cde5a23865226fd369f491d3bdd3a1442837b1
                                                                                                                              • Instruction ID: 1c46c991daec39e4725de2726b62d854dddd2d848e686b8c5457d819bcd84e3b
                                                                                                                              • Opcode Fuzzy Hash: 41985d3fdc6948101e0522c311cde5a23865226fd369f491d3bdd3a1442837b1
                                                                                                                              • Instruction Fuzzy Hash: C7213471504244DFCB20DF24E9C0B26BFB5FB84314F20C67DD90A4B256C33AD846CA61
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e5ff2e8936e9909c5ef34d0e0f6428ac553b8ab52d53d26d9e32d58c230c4a27
                                                                                                                              • Instruction ID: 9225cdd0435584f8a23c0e4f046248fa3803d67dae3a1d2e6a86b2940cc08947
                                                                                                                              • Opcode Fuzzy Hash: e5ff2e8936e9909c5ef34d0e0f6428ac553b8ab52d53d26d9e32d58c230c4a27
                                                                                                                              • Instruction Fuzzy Hash: 5421A170E01206DFDB10CF55C940BEA7BF1EB56350F088266E9049B256F370E946CBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ebf16df75b10d56e0a004a61515f35e9101d1dee4fcdbcb56d660fed78c35c32
                                                                                                                              • Instruction ID: 47cc572a5120be36736a408c49d1d263a0f5a0b9f22dbdfdb190493cb6169c38
                                                                                                                              • Opcode Fuzzy Hash: ebf16df75b10d56e0a004a61515f35e9101d1dee4fcdbcb56d660fed78c35c32
                                                                                                                              • Instruction Fuzzy Hash: A2217AB49017448FEB61CF6AD08839AFBF6EB88324F28C46ED85D97205D7B46481CB61
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ee4b55328b464fc9a3a04c099cd5da5a199ffe8790a5ca752c9dc9359634b1ad
                                                                                                                              • Instruction ID: 78d677b8b52d35515d2aa3496d937863e5d29290bb57473e77c5d7d3c8317129
                                                                                                                              • Opcode Fuzzy Hash: ee4b55328b464fc9a3a04c099cd5da5a199ffe8790a5ca752c9dc9359634b1ad
                                                                                                                              • Instruction Fuzzy Hash: 04111979B001188FCF14DBA8E954AEDB7F6FBCC215B0440A5E509EB724DB35DD118B91
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 38ab8f0940afedf531ab5a92e49da2bd0930c6f9be87411fd84ba203df2e1b4f
                                                                                                                              • Instruction ID: 4117cfd19dacd2af1e3716c340def39dfb5e870283cf3de69960cc9604e4911b
                                                                                                                              • Opcode Fuzzy Hash: 38ab8f0940afedf531ab5a92e49da2bd0930c6f9be87411fd84ba203df2e1b4f
                                                                                                                              • Instruction Fuzzy Hash: B2118F71F0020ADFDB20CF99C540BEAB7E1AB56311F088266D9089B316F7B0F941CB91
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                              • Instruction ID: bacc330dff50530cf017d7a53d423b21c3cafa3a8f9034cbc1ec3fcfa72200ae
                                                                                                                              • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                              • Instruction Fuzzy Hash: EE21CD76504280DFCF06DF50D9C4B16BF72FB88314F24C5A9DD094A256C33AD86ACB91
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7a7da11b80dc0215fc43073723ae0a80564a16ebe0c46ff8838261da21a465f1
                                                                                                                              • Instruction ID: 9ab6ace2ba17c965dcbd6490087a8be676fa90d6973712c5dc8803db9242ec4d
                                                                                                                              • Opcode Fuzzy Hash: 7a7da11b80dc0215fc43073723ae0a80564a16ebe0c46ff8838261da21a465f1
                                                                                                                              • Instruction Fuzzy Hash: AE01D4717092545FCB12CBB9E840AFFBFE6DB89321B1006AEE40AD7641DA359D0687A0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                              • Instruction ID: ba2f371af64ca70d9e6baae3f05bdbd6395c130f74cccd7745305656ef2f2421
                                                                                                                              • Opcode Fuzzy Hash: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                              • Instruction Fuzzy Hash: 4411BB75504284CFCB11CF14E5C4B15BFB1FB84328F28C6BAD8094B656C33AD84ACB61
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 687559ccfe6f87e49eee5b5058e56dff98042292dc19509305db84cbece49f0c
                                                                                                                              • Instruction ID: bd1cf77a15592be1dfd76e854d9b011de8886af07dce511ca7c1928fc8872185
                                                                                                                              • Opcode Fuzzy Hash: 687559ccfe6f87e49eee5b5058e56dff98042292dc19509305db84cbece49f0c
                                                                                                                              • Instruction Fuzzy Hash: B901D2716083849FD729CB75D4A4A997FF5EF45210F1444AEE0AECB6A2CB30EC45C741
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9a04f17bbe026b7e14072315d3ab501570ed97b16f5446f5672926aad4856259
                                                                                                                              • Instruction ID: 83fc51a149a152da834752ffb2387bf0e5a820624fa6e4ec1b0edd0e99db4fcd
                                                                                                                              • Opcode Fuzzy Hash: 9a04f17bbe026b7e14072315d3ab501570ed97b16f5446f5672926aad4856259
                                                                                                                              • Instruction Fuzzy Hash: C6111B35214750CFC728DF79D050866BBF6EF8931532489ADD48A8B7A0DB36ED45CB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8bfc65cd3b6c7f167851c4ddd8fea8933f60635f28976833c95610d737337c9a
                                                                                                                              • Instruction ID: 339d49ff36006a22750846ae19b498710eb5063df8c735c4cde744a714425b2d
                                                                                                                              • Opcode Fuzzy Hash: 8bfc65cd3b6c7f167851c4ddd8fea8933f60635f28976833c95610d737337c9a
                                                                                                                              • Instruction Fuzzy Hash: C9019E35B002188FCB119F75E808AAEBBF5FB88319F00407DE90AD3241DB369911CB90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bcdc68bfdc664aec82b1e79664ef092c84be4639d1c08b3df0d21b28522cefb9
                                                                                                                              • Instruction ID: da06f2401a34c4fd45fe378485a69ee0d10e2fc2c46c3cc74092e4bd0253427a
                                                                                                                              • Opcode Fuzzy Hash: bcdc68bfdc664aec82b1e79664ef092c84be4639d1c08b3df0d21b28522cefb9
                                                                                                                              • Instruction Fuzzy Hash: BFF0F63170A2516FC71297A9EC449AFBFEADF89231B04076FE04AD3791CE285D4687B1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 22b15ed0af60d5cd07bb4f8a8a0fa66de60034fe28e30795dec68684cd38806f
                                                                                                                              • Instruction ID: d282d1c2ca92789c65d43f51a51c1f4e1f0415ae0b3e8e9e3b7b50ea3bfb066b
                                                                                                                              • Opcode Fuzzy Hash: 22b15ed0af60d5cd07bb4f8a8a0fa66de60034fe28e30795dec68684cd38806f
                                                                                                                              • Instruction Fuzzy Hash: 5DF0FF763093642FE7118A6AAC509BBBFEDEB86261704806BF984C7361CA70CD0086A0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b4ac57b442114648c8af8ededdab1f227fc9087094e9ca230de8e76fdac69926
                                                                                                                              • Instruction ID: c55b242c4a8799931108f3f403858e246dab6a037a06f2e0ea4593fa2a5e379f
                                                                                                                              • Opcode Fuzzy Hash: b4ac57b442114648c8af8ededdab1f227fc9087094e9ca230de8e76fdac69926
                                                                                                                              • Instruction Fuzzy Hash: 9D0126311093149AE7308A6AEEC4B67BF98EF41324F18C42AEC484B2A6C27DDC41C6B1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 18c0336fc60053d3f060de3d85e4c12508a980d023baac649aaf10559c2fafe0
                                                                                                                              • Instruction ID: 6d4a9b90f9f03b28cf593ce4a8d3b1b22e904a7c48e42871048a259b690336fe
                                                                                                                              • Opcode Fuzzy Hash: 18c0336fc60053d3f060de3d85e4c12508a980d023baac649aaf10559c2fafe0
                                                                                                                              • Instruction Fuzzy Hash: 52F0F976200614AF97208F0AD985C23FBADEBD4774719C55AE84A4B612C671FC42DEA0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: cda6db77aa326afb4368d5c03b6d6a113bae0287b74496b8a9e34d62092043a6
                                                                                                                              • Instruction ID: 97e42142ab940de42601842c770a11bae4df5b52ccf590e505ac1a462d738b13
                                                                                                                              • Opcode Fuzzy Hash: cda6db77aa326afb4368d5c03b6d6a113bae0287b74496b8a9e34d62092043a6
                                                                                                                              • Instruction Fuzzy Hash: EBF0F072009344AEE7208E1ADDC4B63FFA8EF51338F18C45AED484F296C2799C44CAB0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0236e14a8f1470ad333075861671269c840a2810be5935a13d806e84b252b554
                                                                                                                              • Instruction ID: c5f834f103f3e4312ce20dc3d7d07181ab7bdde68da415927533df96997d0227
                                                                                                                              • Opcode Fuzzy Hash: 0236e14a8f1470ad333075861671269c840a2810be5935a13d806e84b252b554
                                                                                                                              • Instruction Fuzzy Hash: 6001DA75D0074ADBDB59CFE4C9546EDBBB0FF98300F20471AD016A6614EBB41696CB81
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 01538916060c402e0896730bfaf83dbc56df5e92e89b140400c6c26e98183ca8
                                                                                                                              • Instruction ID: 67c336e5ec3c3203d43a8e4f0b1e93fa6c8e86d1d5fc313cf9917dc27b2ec91f
                                                                                                                              • Opcode Fuzzy Hash: 01538916060c402e0896730bfaf83dbc56df5e92e89b140400c6c26e98183ca8
                                                                                                                              • Instruction Fuzzy Hash: 33F02BF96002059BE7556F64D0193AB7BA2DFC4318F20806AC54957386CF3E2D02DB91
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a6d94801fa5d41a60623ca4843f5f14905f7a8f44d9765bae5d6aecbed8f1dab
                                                                                                                              • Instruction ID: 891c476b749acd53f2ed77b84e0d1b0582bc2ceb606847d41943917f84d56249
                                                                                                                              • Opcode Fuzzy Hash: a6d94801fa5d41a60623ca4843f5f14905f7a8f44d9765bae5d6aecbed8f1dab
                                                                                                                              • Instruction Fuzzy Hash: E401E471D0074ADBCB14CFE4C9446EDBBB4FF99300F20472AE006A6A00EBB02686CB80
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d7d082767b3fb94f0df7375db78f6ffdc31eb8b112b50efddc1e1d4fe82a1eba
                                                                                                                              • Instruction ID: 3b1d3fee3bb156b677739445f4a91e8c085c62837d6c35ff6e899e6a3a54d452
                                                                                                                              • Opcode Fuzzy Hash: d7d082767b3fb94f0df7375db78f6ffdc31eb8b112b50efddc1e1d4fe82a1eba
                                                                                                                              • Instruction Fuzzy Hash: F4F0A071B006159FC7119AAAE844A6FB7EAEBCC371B00092DE10ED3340DF34AD4187E4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2049999722.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_72d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5c786487d0b7c189f6126fb616b9785a6bb101f6702a2f07e730cba121631d00
                                                                                                                              • Instruction ID: 50f4eedf4e7f9d82de49e70d0af37a25550b204c134bce4b9562940692d9c385
                                                                                                                              • Opcode Fuzzy Hash: 5c786487d0b7c189f6126fb616b9785a6bb101f6702a2f07e730cba121631d00
                                                                                                                              • Instruction Fuzzy Hash: F1F0F975104680AFD725CF06D985D23BBB9EB89724B298499F88A5B312C635FC42CF60
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ce9fd01bf208c0296b0a9a586032ac1d0271e95cfdf850ee3a587a01f3617702
                                                                                                                              • Instruction ID: 0e89e165b9d1af30f14bda1a960ffa9fa4a4d1502ba246e07ac9f587ddb32b99
                                                                                                                              • Opcode Fuzzy Hash: ce9fd01bf208c0296b0a9a586032ac1d0271e95cfdf850ee3a587a01f3617702
                                                                                                                              • Instruction Fuzzy Hash: D4F027F16001089BD750AB64D01A3AB77A6DBC0328F20817ED90947385CE3E2902CBE1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6c490bf32aeba9f0ca6213338900ae2057ce8b61f18213730bab8699e6bd6a13
                                                                                                                              • Instruction ID: e1223fb4d9d27ecdbdbffc8b2725aabd2d28e0eff511b8c572a9861bb994547f
                                                                                                                              • Opcode Fuzzy Hash: 6c490bf32aeba9f0ca6213338900ae2057ce8b61f18213730bab8699e6bd6a13
                                                                                                                              • Instruction Fuzzy Hash: 99F0A0B97002188FCB20CBAD9950AAABBE6FBCC255B054155E409CB324DB35DC018BD1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 604c860eb61bb087592646fbccde3047041d3ed774584958ee530ec9c79e0596
                                                                                                                              • Instruction ID: 01330c3fc97775472ffe79bfda7d5785b513d43a76b2041c387a6d295f54c250
                                                                                                                              • Opcode Fuzzy Hash: 604c860eb61bb087592646fbccde3047041d3ed774584958ee530ec9c79e0596
                                                                                                                              • Instruction Fuzzy Hash: 5CF08C797042018FC3518F2CE4A4965BBFAAF8E61532914DAE485DB332DB71CC12CB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3a9330cad59d134f1a6be4a5606e2800b25ff7291c2bb424bcc0102168db18e9
                                                                                                                              • Instruction ID: 3cdb5660ccde97cecb530a68609ca24d34b3421bef17c8ab77586824a5f354da
                                                                                                                              • Opcode Fuzzy Hash: 3a9330cad59d134f1a6be4a5606e2800b25ff7291c2bb424bcc0102168db18e9
                                                                                                                              • Instruction Fuzzy Hash: FFE065353001008F83109B1DE498C2ABBEAEFCEA2531900AAE949CB330CB61EC018B90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: eec6f17878f5ca8d2484ff550ba370cde9e9b16f5c271cbdc3074b72a4f6c713
                                                                                                                              • Instruction ID: 64820518e2c5fbb0f24feb4c5b1b0f2510b9293daab84c913ac0de85bf10e2aa
                                                                                                                              • Opcode Fuzzy Hash: eec6f17878f5ca8d2484ff550ba370cde9e9b16f5c271cbdc3074b72a4f6c713
                                                                                                                              • Instruction Fuzzy Hash: F4F082B49013008FE7619FB8D899396BBA4FB04304F00485AD19ED7251DB386881CB51
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9248302aa342a09f8d21b6dc6c0fe87747c958b024552bf3807420b1218b5813
                                                                                                                              • Instruction ID: 3d427cc2e4a6a32a993b4eb8f4bc762795e800bc4209eba3fee8fe72caac1ca0
                                                                                                                              • Opcode Fuzzy Hash: 9248302aa342a09f8d21b6dc6c0fe87747c958b024552bf3807420b1218b5813
                                                                                                                              • Instruction Fuzzy Hash: 83F0A0757083914BCB0B2B70A8193AC7B66BB89329F050097D50587282CF3C0D06C796
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b8a3bb95413b4d36b18d7cc92b4d8e04b6c11f82eab0ea4f43cb1cf05a45d78c
                                                                                                                              • Instruction ID: df91e1918611f9576a7bb6731dd668cfeebaebfc8703c72185a0e185c66affa2
                                                                                                                              • Opcode Fuzzy Hash: b8a3bb95413b4d36b18d7cc92b4d8e04b6c11f82eab0ea4f43cb1cf05a45d78c
                                                                                                                              • Instruction Fuzzy Hash: 43E068B16017105BC707572CE9208AF7BDADFC13A1300842AE059C7310CF688D05C3F6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a7c6b2d3f77fee8added339eafdc57c27b290798f6fca6bf006f090160232088
                                                                                                                              • Instruction ID: 6354fa72f81e6bb7461e320f84626073ed572c49ff585a774c26d3946bc3ee83
                                                                                                                              • Opcode Fuzzy Hash: a7c6b2d3f77fee8added339eafdc57c27b290798f6fca6bf006f090160232088
                                                                                                                              • Instruction Fuzzy Hash: 28E026E37062120BAF8756B919003B9468FCFC4A6170A12729D15E73C0DF60CC020392
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c5508f76ed2f054e0d2acce4827d6bd258765348acc870bbc4fb9149ed8c4dd9
                                                                                                                              • Instruction ID: 6a4b431fd213d19100235162c0ad74d068676da43899285fde57e2a16824ffc5
                                                                                                                              • Opcode Fuzzy Hash: c5508f76ed2f054e0d2acce4827d6bd258765348acc870bbc4fb9149ed8c4dd9
                                                                                                                              • Instruction Fuzzy Hash: BFF0ED709003149BD7649FB9D89D79ABBE9FB44314F004469E55ED7240DF396981CB90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a7f52f149587f633c9d38e9a7d37ab3741e8831539aa786afc4f1abbfb04dec0
                                                                                                                              • Instruction ID: a55ac1cb82d9b04cd89d28ecf1f3716b2a637d5fbf38a8b971a8ec02b162123e
                                                                                                                              • Opcode Fuzzy Hash: a7f52f149587f633c9d38e9a7d37ab3741e8831539aa786afc4f1abbfb04dec0
                                                                                                                              • Instruction Fuzzy Hash: 72E0DF39B10100A7DF0ACA98D9500E8FFB9EF88610F54C8BED95AA7360DB311917C7A6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6d414da8d6e872bd396d4147beb8a265d8d05351958be3acdde851b070367355
                                                                                                                              • Instruction ID: 908eb1019380f73335450d336e8e459a1d44f10d1fc360dbe61f909d492a3ba1
                                                                                                                              • Opcode Fuzzy Hash: 6d414da8d6e872bd396d4147beb8a265d8d05351958be3acdde851b070367355
                                                                                                                              • Instruction Fuzzy Hash: 9DE04F7570465497CB093775A81D3AE7BAAFBC4729F04002AE60A83341CF7D5D12C7D9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dce2df201ff4dc28dddea2cff331d12e55953df1207ef40246ecc0aff1d88fcf
                                                                                                                              • Instruction ID: 7106d9afc8f529794a3dfb955b2d1647f67c6f0769dc43fc401aa1be427d2166
                                                                                                                              • Opcode Fuzzy Hash: dce2df201ff4dc28dddea2cff331d12e55953df1207ef40246ecc0aff1d88fcf
                                                                                                                              • Instruction Fuzzy Hash: E4D05ED370212A1B5E9620AB18007BB92CFCAC5AA070A0076AE05D3241EE80CC0103E1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: cf6cc11f077882df92bd12d52e3b55af8683583f7facb0bac95a72a538e8dd48
                                                                                                                              • Instruction ID: 605dba429b600c5c73697cd4ea8a23f6a349e330cb08d7e73890cea701fc5477
                                                                                                                              • Opcode Fuzzy Hash: cf6cc11f077882df92bd12d52e3b55af8683583f7facb0bac95a72a538e8dd48
                                                                                                                              • Instruction Fuzzy Hash: 57F0ED70D052499FC745DFB8C45256ABFF0AF4A210B2485EEC949DB612E6319911CB92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 20b7cc01646563750eb164ba238fb7e55d7f6d162c05f1084ec572bf67ccb794
                                                                                                                              • Instruction ID: bcf8f1f7b93df9a86ca05fa081a635e8ca7166d6addbd00e754ad5b41d894cef
                                                                                                                              • Opcode Fuzzy Hash: 20b7cc01646563750eb164ba238fb7e55d7f6d162c05f1084ec572bf67ccb794
                                                                                                                              • Instruction Fuzzy Hash: 64E0C2317406144B8326662EA82495FB7DFDFC4671340843EE02AC7300DFA8DD0687E5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                              • Instruction ID: 33820564b7a0d22709b23a9a9f02bc8d934d8e7b68eb2fb9fb8f3a8813e94715
                                                                                                                              • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                              • Instruction Fuzzy Hash: D3E08631B00014978B189599D4504E9FBA5DFCC220F04847ED90AA7340DA325916C6E1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a17ca2cbe7fb0132d1dd379d4ce26a7d888a7dcbe627b2a35050ced60a38b615
                                                                                                                              • Instruction ID: 7fa640020a559a76d16a3a2e6d54d8e7efd72f4f3167f9efe10734d2224a41d4
                                                                                                                              • Opcode Fuzzy Hash: a17ca2cbe7fb0132d1dd379d4ce26a7d888a7dcbe627b2a35050ced60a38b615
                                                                                                                              • Instruction Fuzzy Hash: 01D02BBEB043521B9F0B915EB8200252F97C7C561431CC4BBD188C7305DF218C020394
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 17e0dd10054ae10eba768141596d58876f707ec27cc7a9eea72232828bc1cfbe
                                                                                                                              • Instruction ID: 5bf14399c20cc7a6235dd5988da174996375192e20436f930f3e417eabc30c87
                                                                                                                              • Opcode Fuzzy Hash: 17e0dd10054ae10eba768141596d58876f707ec27cc7a9eea72232828bc1cfbe
                                                                                                                              • Instruction Fuzzy Hash: 0CE0867980420ACBCF06DFA0DC4A9FC7FB0FA0431AB004099D09202260DB358946CB85
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1c62744d2575fcb8439c917c9a86b0fd5cc2dafd0f031c184290dfa0c9a3cf1f
                                                                                                                              • Instruction ID: 0650cdcd38d8d9a56fd5ea3a905df3436f2f634ee19a7a0edeff0888d6d713c9
                                                                                                                              • Opcode Fuzzy Hash: 1c62744d2575fcb8439c917c9a86b0fd5cc2dafd0f031c184290dfa0c9a3cf1f
                                                                                                                              • Instruction Fuzzy Hash: 75E08C3960420B8BDB25CAA0D916C3DBFB1F7413147500684D9E11B3A2CB320C43E74B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 03b50a9e53d5b14831c2e6364a12d7a23f83b79a7dda86973fe416ee1fc8d8f7
                                                                                                                              • Instruction ID: 1bbcf6d5fd3e9486506a0ab49dff0048a46f4f227c8cffb4e558add6bdfb92ab
                                                                                                                              • Opcode Fuzzy Hash: 03b50a9e53d5b14831c2e6364a12d7a23f83b79a7dda86973fe416ee1fc8d8f7
                                                                                                                              • Instruction Fuzzy Hash: BDD0A93604A3808FCB074B30F8148C4BF20EB4222872106DFEC0A8B5E3C576854ACB81
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                              • Instruction ID: c8088ffe2bbfb26bd13f7cafba228924c0a2bdfd77e6fe88884b09f4b5467db3
                                                                                                                              • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                              • Instruction Fuzzy Hash: A2D067B0D052099F8784EFADC94156EFBF4EB58200F6085AA8919E7301E7329A12CBD1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c3ef992fb6fc55aabd050d86247dfe3f2fca9c0dbc12f303ec46a24f8c458586
                                                                                                                              • Instruction ID: b3f8af0c968ee14a721a679b1a691bb2d0bf6501f5243f5ac590c08049590560
                                                                                                                              • Opcode Fuzzy Hash: c3ef992fb6fc55aabd050d86247dfe3f2fca9c0dbc12f303ec46a24f8c458586
                                                                                                                              • Instruction Fuzzy Hash: BED067318041098BCB09ABA4E85B5BDBB74FA14315F404169EA1752290EE355A5ACAC5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dc3e9fb87f3bca870b95c1fac2dd71af7e05db80c71784bd5b1da4fd71162376
                                                                                                                              • Instruction ID: db7fb65455fe954fc703fabe86b08a71e8c70e3e5dbea908257e0532dd1f238f
                                                                                                                              • Opcode Fuzzy Hash: dc3e9fb87f3bca870b95c1fac2dd71af7e05db80c71784bd5b1da4fd71162376
                                                                                                                              • Instruction Fuzzy Hash: 25D01734A0820A8BCB18EFA4E84A96EBBB4BB44304F008569EA0993350EE305C01CBC1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f9b0b73dfe53fcb6068bb352a6b1823a2477eb466069f5b489a94e778f813d50
                                                                                                                              • Instruction ID: f30fffec86ff55f911fff7355e95f2a658b8e8a81368daa1e0ee03fd23bc0a7c
                                                                                                                              • Opcode Fuzzy Hash: f9b0b73dfe53fcb6068bb352a6b1823a2477eb466069f5b489a94e778f813d50
                                                                                                                              • Instruction Fuzzy Hash: C5C04C16A093901FFE0757351D661966F714643626B0A56C3DD82878A3C91989068691
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9c151f12b4208e809c91b1df3c613e00c94ed98efe140f88c96b8f59819d99f5
                                                                                                                              • Instruction ID: 77517ba7aa55612e495eb3708b06e3c1872cd433ff7baf7b52afd153507e7298
                                                                                                                              • Opcode Fuzzy Hash: 9c151f12b4208e809c91b1df3c613e00c94ed98efe140f88c96b8f59819d99f5
                                                                                                                              • Instruction Fuzzy Hash: E5B092310457098FC2496F75E8088147329BB4022978009A8E90E1A2928E3AE899CE85
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: $c*k$4'^q$4'^q$4'^q$4'^q$845l$845l$tP^q$tP^q$J8l$J8l$J8l$J8l$J8l$r7l$r7l
                                                                                                                              • API String ID: 0-779142625
                                                                                                                              • Opcode ID: d099fafe30d53c8e25d3ddf344fceddf8592eedacf22b6c05db6378f89cec9a7
                                                                                                                              • Instruction ID: f36aa180801d701a20c5a81645f7fd2f7d2639a15fb9fc42790ff5591520e088
                                                                                                                              • Opcode Fuzzy Hash: d099fafe30d53c8e25d3ddf344fceddf8592eedacf22b6c05db6378f89cec9a7
                                                                                                                              • Instruction Fuzzy Hash: B5D15531F042048FC7259F6894146AABBE6AFD6310F1884BBD515CF356FB72E886C7A1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$-l$-l
                                                                                                                              • API String ID: 0-2649444500
                                                                                                                              • Opcode ID: 585e16b5760bdbb0defaff4daa88783584b4f771317487e1f0bf1ba6f7b68944
                                                                                                                              • Instruction ID: 1b2974b1e00e762dc42b6461f70f544adda368ec0f665acddb80339f8a5bc643
                                                                                                                              • Opcode Fuzzy Hash: 585e16b5760bdbb0defaff4daa88783584b4f771317487e1f0bf1ba6f7b68944
                                                                                                                              • Instruction Fuzzy Hash: 20A16A31B043488FD7249B29D805766BFE1AFE5710F1884AAE945CF396FA31E8C5C762
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: fcq$845l$`Q^q$`Q^q$tP^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                              • API String ID: 0-688136699
                                                                                                                              • Opcode ID: 482edefadca38f206da17a4b01f01bc66d26149b7730bacee0e039c7fe55a03c
                                                                                                                              • Instruction ID: 57d62322716d06abaf0794403154dc07d1a44d1e6e14a9537102eb64e7f74b64
                                                                                                                              • Opcode Fuzzy Hash: 482edefadca38f206da17a4b01f01bc66d26149b7730bacee0e039c7fe55a03c
                                                                                                                              • Instruction Fuzzy Hash: 65618E30E04209DFDB24CE44C944BEAB7F2BB5A351F158055E8019B395EBB6FD85CBA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: fcq$4'^q$4'^q$4'^q$4'^q$r7l$r7l
                                                                                                                              • API String ID: 0-1063080805
                                                                                                                              • Opcode ID: 7347ec3682b1e7bb4c4ce6d036ac70ae8055afb886cbc71461950514306f5234
                                                                                                                              • Instruction ID: 07dcbfb6624a28ce5c983446cee96fedd246824e9b25a4fcaa844eb2765c7ceb
                                                                                                                              • Opcode Fuzzy Hash: 7347ec3682b1e7bb4c4ce6d036ac70ae8055afb886cbc71461950514306f5234
                                                                                                                              • Instruction Fuzzy Hash: 40F15931F043548FD7259B689810B6ABBA2AFD6318F14C4BAD545CF352EA31EC46CBA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q$$^q$-l$-l
                                                                                                                              • API String ID: 0-1144043643
                                                                                                                              • Opcode ID: 077f0734f2926956204e46460172aef78076c398424ef8fd969b217188dc5c51
                                                                                                                              • Instruction ID: c8fb845b180dafcfd241471c09144e469923f08741f1363941b3d8ee0fda7f8b
                                                                                                                              • Opcode Fuzzy Hash: 077f0734f2926956204e46460172aef78076c398424ef8fd969b217188dc5c51
                                                                                                                              • Instruction Fuzzy Hash: 4B516635F043059FC7244A698800666BBB6AFD5710F2484BAD845CB351FB35E8C6CBA3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: tM7l$`_q$`_q$`_q$`_q
                                                                                                                              • API String ID: 0-3828439082
                                                                                                                              • Opcode ID: e6fcdce5db1fe1312fdb160204c1b0702b57940054177f61e43957fef2a1b4bc
                                                                                                                              • Instruction ID: fa6a3393b8e73b50ca300c988c11059e10dd658eb25c5d0d0df3d64f48660c2a
                                                                                                                              • Opcode Fuzzy Hash: e6fcdce5db1fe1312fdb160204c1b0702b57940054177f61e43957fef2a1b4bc
                                                                                                                              • Instruction Fuzzy Hash: A3B1A374E002199FCB55DFA9D980A9EFBF2FF48300F108629E819AB315DB74A945CF90
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: tM7l$`_q$`_q$`_q$`_q
                                                                                                                              • API String ID: 0-3828439082
                                                                                                                              • Opcode ID: 05e615a96676f18ea867082b738fd88a26ee54d139bacc323d91d5f7578b3782
                                                                                                                              • Instruction ID: b008e438b436c063d206d5442cd50a565308ed976cf32016b64a78e79bacee60
                                                                                                                              • Opcode Fuzzy Hash: 05e615a96676f18ea867082b738fd88a26ee54d139bacc323d91d5f7578b3782
                                                                                                                              • Instruction Fuzzy Hash: 2BB19374E002199FDB55DFA9D980A9DFBF2FF88300F108629E419AB315EB74A945CF90
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2050789975.0000000002930000.00000040.00000800.00020000.00000000.sdmp, Offset: 02930000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_2930000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: tM7l$`_q$`_q$`_q$`_q
                                                                                                                              • API String ID: 0-3828439082
                                                                                                                              • Opcode ID: ced30199f74ec0daf7f0767ca13530e355674053d01165301a6840003b586348
                                                                                                                              • Instruction ID: b18ba278262b1e21ca11728f4b701cd86bfbbdd73d4b5b4423eb4e16581f4b72
                                                                                                                              • Opcode Fuzzy Hash: ced30199f74ec0daf7f0767ca13530e355674053d01165301a6840003b586348
                                                                                                                              • Instruction Fuzzy Hash: 04B19574E002199FCB55DFA9D980A9EFBF2FF48300F108629E419AB315DB74A945CF90
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4'^q$845l$tP^q$J8l$J8l
                                                                                                                              • API String ID: 0-3093194727
                                                                                                                              • Opcode ID: 52a3754433106b19dad7ab700300fbcb9b052ba1c793d42444ecf586a148514a
                                                                                                                              • Instruction ID: 00f3f44fc0a5915c2e7e7200202199ad6ec0d939205d414a26fe25d539eed1f7
                                                                                                                              • Opcode Fuzzy Hash: 52a3754433106b19dad7ab700300fbcb9b052ba1c793d42444ecf586a148514a
                                                                                                                              • Instruction Fuzzy Hash: 8D21EE71F00201DFDB288E408451BA6BBE2AFA6710F1880A6D9045F351F3B2F882CBA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4'^q$845l$tP^q$J8l$J8l
                                                                                                                              • API String ID: 0-3093194727
                                                                                                                              • Opcode ID: 8ff452f400838085c148a5e53867299c6ec57b5826641791c7f6274b55539491
                                                                                                                              • Instruction ID: 8030f6650f0ab55c5b1980a965d6d5d1a9be67a4fa71e3e7ebd1e0ee237c037d
                                                                                                                              • Opcode Fuzzy Hash: 8ff452f400838085c148a5e53867299c6ec57b5826641791c7f6274b55539491
                                                                                                                              • Instruction Fuzzy Hash: E721DE75F00205DFDB288E44C555BA6FBE2AFA6710F1880A6D9145F351F3B6F881CBA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4'^q$4'^q$T$$^q$$^q
                                                                                                                              • API String ID: 0-443512503
                                                                                                                              • Opcode ID: 35ef7c98f036d0c495ae79eab5aaa6cc9ca7a73f7f2deca059eeb9d551f848d5
                                                                                                                              • Instruction ID: 60a8b72743749eda6e22ad774da13563f253d3d0598d674020f0d5cd4e603430
                                                                                                                              • Opcode Fuzzy Hash: 35ef7c98f036d0c495ae79eab5aaa6cc9ca7a73f7f2deca059eeb9d551f848d5
                                                                                                                              • Instruction Fuzzy Hash: 0501DB20B093958FC72B16281C241956FB25FC2908F1E44E7D141DF397DE199D4E87A7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: $^q$$^q$$^q$$^q
                                                                                                                              • API String ID: 0-2125118731
                                                                                                                              • Opcode ID: e158be90093fad695eb1328cac26a15b9497c4257bdbb1ceef53b6b344999b94
                                                                                                                              • Instruction ID: d4957410d6f62358a177b7845b26f40fccce512585c15d196d9f3cea1c22d7ff
                                                                                                                              • Opcode Fuzzy Hash: e158be90093fad695eb1328cac26a15b9497c4257bdbb1ceef53b6b344999b94
                                                                                                                              • Instruction Fuzzy Hash: 6B214731F00365ABDB38593A9841B27B7D6ABD0711F24883AE50BCF785FD36E8418365
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2054364991.00000000046D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046D0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_46d0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: $^q$$^q$J8l$J8l
                                                                                                                              • API String ID: 0-1806373838
                                                                                                                              • Opcode ID: 439b6861c2364bdebef65134f1630378055f58f7a1ddb94103c6f85686ff1436
                                                                                                                              • Instruction ID: c68c1f2b50cd1a0aa3e70d4755e13cbae1ae635155be6bcaf49e8f6bdb66f430
                                                                                                                              • Opcode Fuzzy Hash: 439b6861c2364bdebef65134f1630378055f58f7a1ddb94103c6f85686ff1436
                                                                                                                              • Instruction Fuzzy Hash: D101DF31E0A3848FC32247684C301567FB66FD6A0071984E7C680DF36BEA299C0AC3A6

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:10.7%
                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:401
                                                                                                                              Total number of Limit Nodes:33
                                                                                                                              execution_graph 27337 4b2d330 27340 4b2d418 27337->27340 27338 4b2d33f 27341 4b2d45c 27340->27341 27342 4b2d439 27340->27342 27341->27338 27342->27341 27343 4b2d660 GetModuleHandleW 27342->27343 27344 4b2d68d 27343->27344 27344->27338 27782 4b2f6c0 27783 4b2f706 27782->27783 27787 4b2fca8 27783->27787 27790 4b2fc98 27783->27790 27784 4b2f7f3 27793 4b2e1a0 27787->27793 27791 4b2fcd6 27790->27791 27792 4b2e1a0 DuplicateHandle 27790->27792 27791->27784 27792->27791 27794 4b2fd10 DuplicateHandle 27793->27794 27795 4b2fcd6 27794->27795 27795->27784 27607 59f800c 27608 59f8015 27607->27608 27610 59f8033 27607->27610 27609 59f6890 6 API calls 27608->27609 27608->27610 27609->27610 27611 59f6890 6 API calls 27610->27611 27612 59f816c 27610->27612 27611->27612 27345 59f6718 27346 59f6728 27345->27346 27350 59fd478 27346->27350 27356 59fd468 27346->27356 27347 59f6751 27351 59fd4ad 27350->27351 27363 59f7d60 27351->27363 27353 59fd502 27375 59fb930 27353->27375 27355 59fd509 27355->27347 27357 59fd413 27356->27357 27358 59fd473 27356->27358 27357->27347 27359 59f7d60 6 API calls 27358->27359 27360 59fd502 27359->27360 27361 59fb930 6 API calls 27360->27361 27362 59fd509 27361->27362 27362->27347 27366 59f7d8c 27363->27366 27365 59f7fc4 27367 59f6890 6 API calls 27365->27367 27368 59f816c 27365->27368 27366->27365 27385 59f798c 27366->27385 27367->27368 27368->27353 27369 59f7e45 27370 59f6890 6 API calls 27369->27370 27374 59f7eed 27369->27374 27371 59f7eb7 27370->27371 27372 59f6890 6 API calls 27371->27372 27372->27374 27391 59f6890 27374->27391 27376 59fb93b 27375->27376 27377 59fd72f 27376->27377 27378 59fd767 27376->27378 27384 59fd736 27376->27384 27379 59f6890 6 API calls 27377->27379 27380 59fd78c 27378->27380 27381 59fd7b8 27378->27381 27379->27384 27382 59f6890 6 API calls 27380->27382 27383 59f6890 6 API calls 27381->27383 27382->27384 27383->27384 27384->27355 27389 59f7997 27385->27389 27386 59f8307 27386->27369 27387 59f6890 6 API calls 27388 59f82c9 27387->27388 27388->27386 27388->27387 27389->27386 27389->27388 27390 59f6890 6 API calls 27389->27390 27390->27388 27392 59f68a0 27391->27392 27393 59f68dd 27392->27393 27396 59fadd8 27392->27396 27421 59fade8 27392->27421 27393->27365 27400 59fade6 27396->27400 27397 59faf1b 27398 59f2208 6 API calls 27397->27398 27407 59faef0 27397->27407 27398->27407 27400->27397 27402 59faebf 27400->27402 27446 59f2208 27402->27446 27404 59faf35 27474 59f8e88 27404->27474 27454 59f8ef4 27407->27454 27408 59faf3d 27409 59fb047 27408->27409 27410 59f6890 6 API calls 27408->27410 27478 59f16b0 27409->27478 27485 59f16c0 27409->27485 27411 59fafed 27410->27411 27500 59f4088 27411->27500 27412 59fb0a8 27492 59fa8c1 27412->27492 27496 59fa8d0 27412->27496 27413 59fb0bc 27415 59fb010 27415->27409 27503 59f8f64 27415->27503 27425 59fadeb 27421->27425 27422 59faf1b 27423 59f2208 6 API calls 27422->27423 27432 59faef0 27422->27432 27423->27432 27424 59f8ef4 6 API calls 27426 59faf2b 27424->27426 27425->27422 27427 59faebf 27425->27427 27428 59f8f04 6 API calls 27426->27428 27431 59f2208 6 API calls 27427->27431 27429 59faf35 27428->27429 27430 59f8e88 6 API calls 27429->27430 27434 59faf3d 27430->27434 27431->27432 27432->27424 27433 59fb047 27444 59f16b0 2 API calls 27433->27444 27445 59f16c0 2 API calls 27433->27445 27434->27433 27435 59f6890 6 API calls 27434->27435 27436 59fafed 27435->27436 27439 59f4088 SetWindowLongW 27436->27439 27437 59fb0a8 27442 59fa8c1 6 API calls 27437->27442 27443 59fa8d0 6 API calls 27437->27443 27438 59fb0bc 27440 59fb010 27439->27440 27440->27433 27441 59f8f64 6 API calls 27440->27441 27441->27433 27442->27438 27443->27438 27444->27437 27445->27437 27448 59f2239 27446->27448 27451 59f2347 27446->27451 27447 59f2245 27447->27407 27448->27447 27510 59f2f38 27448->27510 27515 59f2f27 27448->27515 27451->27407 27456 59f8eff 27454->27456 27455 59faf2b 27460 59f8f04 27455->27460 27456->27455 27457 59f6890 6 API calls 27456->27457 27458 59fd9f0 27457->27458 27459 59f4088 SetWindowLongW 27458->27459 27459->27455 27464 59f8f0f 27460->27464 27461 59fdfa8 27461->27404 27462 59fdf21 27463 59fdf5a 27462->27463 27466 59f8f64 6 API calls 27462->27466 27467 59f8f64 6 API calls 27463->27467 27464->27461 27464->27462 27465 59fdf74 27464->27465 27536 59fba14 6 API calls 27464->27536 27465->27461 27473 59f6890 6 API calls 27465->27473 27468 59fdf4c 27466->27468 27469 59fdf66 27467->27469 27530 59fda44 27468->27530 27471 59fda44 6 API calls 27469->27471 27471->27465 27473->27461 27475 59f8e93 27474->27475 27476 59f6890 6 API calls 27475->27476 27477 59fa914 27475->27477 27476->27477 27477->27408 27479 59f16e5 27478->27479 27480 59f16df 27478->27480 27479->27412 27480->27479 27481 59f1818 KiUserCallbackDispatcher 27480->27481 27540 5b60ad8 27480->27540 27545 5b60ac9 27480->27545 27481->27479 27486 59f16df 27485->27486 27487 59f16e5 27485->27487 27486->27487 27488 59f1818 KiUserCallbackDispatcher 27486->27488 27490 5b60ad8 SetWindowLongW 27486->27490 27491 5b60ac9 SetWindowLongW 27486->27491 27487->27412 27488->27487 27490->27488 27491->27488 27493 59fa8dd 27492->27493 27494 59f8e88 6 API calls 27493->27494 27495 59fa8e4 27494->27495 27495->27413 27497 59fa8dd 27496->27497 27498 59f8e88 6 API calls 27497->27498 27499 59fa8e4 27498->27499 27499->27413 27501 59f1b7c SetWindowLongW 27500->27501 27502 59f40a0 27501->27502 27502->27415 27505 59f8f6f 27503->27505 27504 59ffbee 27504->27409 27505->27504 27506 59f6890 6 API calls 27505->27506 27507 59ffc48 27506->27507 27508 59fe460 SendMessageW 27507->27508 27509 59ffc59 27508->27509 27509->27409 27511 59f2f63 27510->27511 27512 59f3012 27511->27512 27520 59f3e10 27511->27520 27523 59f3e20 27511->27523 27516 59f2f63 27515->27516 27517 59f3012 27516->27517 27518 59f3e10 CreateWindowExW 27516->27518 27519 59f3e20 CreateWindowExW 27516->27519 27518->27517 27519->27517 27526 59f1b40 27520->27526 27524 59f3e55 27523->27524 27525 59f1b40 CreateWindowExW 27523->27525 27524->27512 27525->27524 27527 59f3e70 CreateWindowExW 27526->27527 27529 59f3f94 27527->27529 27531 59fda4f 27530->27531 27532 59ffc48 27531->27532 27533 59f6890 6 API calls 27531->27533 27537 59fe460 27532->27537 27533->27532 27536->27462 27538 59ffc70 SendMessageW 27537->27538 27539 59ffc59 27538->27539 27539->27463 27541 5b60ae8 27540->27541 27543 59f4088 SetWindowLongW 27541->27543 27550 59f4077 27541->27550 27542 5b60afa 27542->27481 27543->27542 27546 5b60ae8 27545->27546 27548 59f4088 SetWindowLongW 27546->27548 27549 59f4077 SetWindowLongW 27546->27549 27547 5b60afa 27547->27481 27548->27547 27549->27547 27551 59f40a0 27550->27551 27553 59f1b7c 27550->27553 27551->27542 27554 59f40b8 SetWindowLongW 27553->27554 27555 59f4124 27554->27555 27555->27551 27613 59f9108 27616 59f8cd8 27613->27616 27615 59f911f 27617 59f8ce3 27616->27617 27618 59f91d8 27617->27618 27622 59f91e9 27617->27622 27627 59f91f8 27617->27627 27618->27615 27619 59f91a2 27619->27615 27624 59f921f 27622->27624 27625 59f943d 27624->27625 27632 59f9659 27624->27632 27625->27619 27629 59f921f 27627->27629 27628 59f9473 27628->27619 27630 59f943d 27629->27630 27631 59f9659 6 API calls 27629->27631 27630->27619 27631->27628 27633 59f9697 27632->27633 27634 59f971e 27633->27634 27635 59f6890 6 API calls 27633->27635 27635->27634 27636 59fe108 27638 59fe119 27636->27638 27637 59fe183 27638->27637 27641 59fdaac 27638->27641 27642 59fdab7 27641->27642 27643 59fe17c 27642->27643 27645 59ff898 27642->27645 27646 59ff8b4 27645->27646 27647 59ff8ce 27646->27647 27648 59ff8e7 CreateIconFromResourceEx 27646->27648 27647->27643 27649 59ff976 27648->27649 27649->27643 27796 59f03e8 27797 59f0410 27796->27797 27798 59f0438 27797->27798 27801 59f0498 27797->27801 27808 59f0480 27797->27808 27802 59f04a7 27801->27802 27815 59f15b0 27802->27815 27821 59f15a0 27802->27821 27803 59f04d0 27807 59f2208 6 API calls 27803->27807 27804 59f04e1 27804->27798 27807->27804 27809 59f04a7 27808->27809 27812 59f15b0 3 API calls 27809->27812 27813 59f15a0 3 API calls 27809->27813 27810 59f04d0 27814 59f2208 6 API calls 27810->27814 27811 59f04e1 27811->27798 27812->27810 27813->27810 27814->27811 27817 59f15cc 27815->27817 27816 59f161c 27816->27803 27818 59f1621 27817->27818 27819 59f16b0 2 API calls 27817->27819 27820 59f16c0 2 API calls 27817->27820 27818->27803 27819->27816 27820->27816 27822 59f15cc 27821->27822 27824 59f1621 27822->27824 27825 59f16b0 2 API calls 27822->27825 27826 59f16c0 2 API calls 27822->27826 27823 59f161c 27823->27803 27824->27803 27825->27823 27826->27823 27650 245d01c 27651 245d034 27650->27651 27652 245d08e 27651->27652 27659 59f1b6c 27651->27659 27667 59f1b50 27651->27667 27671 59f4017 27651->27671 27677 59f4028 27651->27677 27683 59f4d79 27651->27683 27691 59f1b5c 27651->27691 27660 59f1b77 27659->27660 27661 59f4de9 27660->27661 27663 59f4dd9 27660->27663 27664 59f4de7 27661->27664 27705 59f1c94 27661->27705 27695 59f4f10 27663->27695 27700 59f4f00 27663->27700 27664->27664 27668 59f1b55 27667->27668 27778 59f1b94 27668->27778 27670 59f4167 27670->27652 27672 59f404e 27671->27672 27673 59f1b5c SetWindowLongW 27672->27673 27674 59f405a 27673->27674 27675 59f1b6c CallWindowProcW 27674->27675 27676 59f406f 27675->27676 27676->27652 27678 59f404e 27677->27678 27679 59f1b5c SetWindowLongW 27678->27679 27680 59f405a 27679->27680 27681 59f1b6c CallWindowProcW 27680->27681 27682 59f406f 27681->27682 27682->27652 27686 59f4db5 27683->27686 27684 59f4de9 27685 59f1c94 CallWindowProcW 27684->27685 27688 59f4de7 27684->27688 27685->27688 27686->27684 27687 59f4dd9 27686->27687 27689 59f4f10 CallWindowProcW 27687->27689 27690 59f4f00 CallWindowProcW 27687->27690 27688->27688 27689->27688 27690->27688 27692 59f1b67 27691->27692 27693 59f1b94 SetWindowLongW 27692->27693 27694 59f4167 27693->27694 27694->27652 27697 59f4f24 27695->27697 27696 59f4fb0 27696->27664 27709 59f4fb9 27697->27709 27713 59f4fc8 27697->27713 27701 59f4f24 27700->27701 27703 59f4fb9 CallWindowProcW 27701->27703 27704 59f4fc8 CallWindowProcW 27701->27704 27702 59f4fb0 27702->27664 27703->27702 27704->27702 27706 59f1c9f 27705->27706 27707 59f664a CallWindowProcW 27706->27707 27708 59f65f9 27706->27708 27707->27708 27708->27664 27710 59f4fd9 27709->27710 27717 59fba40 27709->27717 27722 59fba30 27709->27722 27710->27696 27714 59f4fd9 27713->27714 27715 59fba30 CallWindowProcW 27713->27715 27716 59fba40 CallWindowProcW 27713->27716 27714->27696 27715->27714 27716->27714 27718 59fba73 27717->27718 27727 59fbd42 27718->27727 27735 59fbd50 27718->27735 27719 59fbad8 27719->27710 27723 59fba73 27722->27723 27725 59fbd42 CallWindowProcW 27723->27725 27726 59fbd50 CallWindowProcW 27723->27726 27724 59fbad8 27724->27710 27725->27724 27726->27724 27728 59fbd69 27727->27728 27729 59fbd7c 27727->27729 27728->27729 27730 59fbf9a 27728->27730 27732 59fbeb6 27729->27732 27747 59fc340 27729->27747 27752 59fc332 27729->27752 27743 59fb710 27730->27743 27732->27719 27736 59fbd69 27735->27736 27739 59fbd7c 27735->27739 27737 59fbf9a 27736->27737 27736->27739 27738 59fb710 CallWindowProcW 27737->27738 27740 59fbeb6 27738->27740 27739->27740 27741 59fc332 CallWindowProcW 27739->27741 27742 59fc340 CallWindowProcW 27739->27742 27740->27719 27741->27740 27742->27740 27744 59fb71b 27743->27744 27745 59fc340 CallWindowProcW 27744->27745 27746 59fc556 27745->27746 27746->27732 27748 59fc34b 27747->27748 27749 59fc352 27747->27749 27748->27732 27757 59fc363 27749->27757 27750 59fc358 27750->27732 27753 59fc34b 27752->27753 27754 59fc352 27752->27754 27753->27732 27756 59fc363 CallWindowProcW 27754->27756 27755 59fc358 27755->27732 27756->27755 27758 59fc37e 27757->27758 27759 59fc3a0 27757->27759 27761 59fc38c 27758->27761 27765 59f5980 27758->27765 27760 59f5980 CallWindowProcW 27759->27760 27763 59fc3a7 27760->27763 27761->27750 27763->27750 27764 59fc3c8 27764->27750 27766 59f59cc 27765->27766 27767 59f5c6c 27766->27767 27770 59fc3d0 27766->27770 27774 59fc3e0 27766->27774 27767->27764 27771 59fc3e0 27770->27771 27772 59f1c94 CallWindowProcW 27771->27772 27773 59fc449 27771->27773 27772->27773 27773->27767 27775 59fc426 27774->27775 27776 59f1c94 CallWindowProcW 27775->27776 27777 59fc449 27775->27777 27776->27777 27777->27767 27779 59f1b9f 27778->27779 27780 59f43f6 27779->27780 27781 59f4088 SetWindowLongW 27779->27781 27781->27780 27556 4b25238 27557 4b2524f 27556->27557 27563 4b24e0c 27557->27563 27559 4b252be 27568 5b616b8 27559->27568 27572 5b61660 27559->27572 27564 4b24e17 27563->27564 27567 59f6890 6 API calls 27564->27567 27576 59f6889 27564->27576 27565 4b27abe 27565->27559 27567->27565 27569 5b616c7 27568->27569 27581 5b612f4 27569->27581 27573 5b61665 27572->27573 27574 5b612f4 OleInitialize 27573->27574 27575 4b252c5 27574->27575 27577 59f68a0 27576->27577 27578 59f68dd 27577->27578 27579 59fadd8 6 API calls 27577->27579 27580 59fade8 6 API calls 27577->27580 27578->27565 27579->27578 27580->27578 27583 5b612ff 27581->27583 27585 5b61334 27583->27585 27584 5b617ad 27584->27584 27589 5b6133f 27585->27589 27586 5b61a28 27590 5b61a40 27586->27590 27591 5b615a8 27586->27591 27588 5b615a8 OleInitialize 27588->27586 27589->27586 27589->27588 27589->27590 27590->27584 27592 5b615b3 27591->27592 27593 5b62df9 27592->27593 27595 5b62194 27592->27595 27593->27590 27596 5b6219f 27595->27596 27597 5b63113 27596->27597 27599 5b621b0 27596->27599 27597->27593 27600 5b63148 OleInitialize 27599->27600 27601 5b631ac 27600->27601 27601->27597 27602 59fd5d0 27603 59fd573 27602->27603 27604 59fd57b SetWindowTextW 27603->27604 27605 59fd5db 27603->27605 27606 59fd5a1 27604->27606

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 719 59f16c0-59f16d9 720 59f16df-59f16e3 719->720 721 59f175c-59f175f 719->721 722 59f16e5-59f16ff 720->722 723 59f1760-59f17ce 720->723 728 59f1713-59f1735 722->728 729 59f1701-59f1708 722->729 742 59f1888-59f188d 723->742 743 59f17d4-59f17fa 723->743 736 59f173c-59f173e 728->736 729->728 730 59f170a-59f170c 729->730 730->728 738 59f1755 736->738 739 59f1740-59f174c 736->739 738->721 739->738 744 59f174e 739->744 748 59f17fc-59f1807 743->748 749 59f180a-59f180f 743->749 744->738 748->749 750 59f1818-59f1820 749->750 751 59f1811 749->751 752 59f1845-59f187e KiUserCallbackDispatcher 750->752 753 59f1822-59f183b 750->753 759 59f1813 call 5b60ad8 751->759 760 59f1813 call 5b60ac9 751->760 757 59f1883 call 5b60eb0 752->757 758 59f1883 call 5b60ea1 752->758 753->752 757->742 758->742 759->750 760->750
                                                                                                                              APIs
                                                                                                                              • KiUserCallbackDispatcher.NTDLL(00000037,00000000,00000000,03604164,026AFF60,?,00000000,?,00000000,00000000), ref: 059F1877
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                              • String ID: Hbq
                                                                                                                              • API String ID: 2492992576-1245868
                                                                                                                              • Opcode ID: a7f4b55345f5161e26a8ff5786b8ba9f87ef6d6b1c3091b8cd94543a344d33da
                                                                                                                              • Instruction ID: 6d863e146ed34f61388dd383e78c86f2dd1a47fa81620c710ca43deee146c850
                                                                                                                              • Opcode Fuzzy Hash: a7f4b55345f5161e26a8ff5786b8ba9f87ef6d6b1c3091b8cd94543a344d33da
                                                                                                                              • Instruction Fuzzy Hash: 39518E347046208FD718EB29D554B2E77BABFC5A14F1584AAE50ACB3A5CF74EC02DB90

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 787 4b2d418-4b2d437 788 4b2d463-4b2d467 787->788 789 4b2d439-4b2d446 call 4b2c720 787->789 790 4b2d47b-4b2d4bc 788->790 791 4b2d469-4b2d473 788->791 794 4b2d448 789->794 795 4b2d45c 789->795 798 4b2d4c9-4b2d4d7 790->798 799 4b2d4be-4b2d4c6 790->799 791->790 842 4b2d44e call 4b2d6b0 794->842 843 4b2d44e call 4b2d6c0 794->843 795->788 801 4b2d4fb-4b2d4fd 798->801 802 4b2d4d9-4b2d4de 798->802 799->798 800 4b2d454-4b2d456 800->795 805 4b2d598-4b2d658 800->805 806 4b2d500-4b2d507 801->806 803 4b2d4e0-4b2d4e7 call 4b2c72c 802->803 804 4b2d4e9 802->804 808 4b2d4eb-4b2d4f9 803->808 804->808 837 4b2d660-4b2d68b GetModuleHandleW 805->837 838 4b2d65a-4b2d65d 805->838 809 4b2d514-4b2d51b 806->809 810 4b2d509-4b2d511 806->810 808->806 812 4b2d528-4b2d531 call 4b2c73c 809->812 813 4b2d51d-4b2d525 809->813 810->809 818 4b2d533-4b2d53b 812->818 819 4b2d53e-4b2d543 812->819 813->812 818->819 821 4b2d561-4b2d56e 819->821 822 4b2d545-4b2d54c 819->822 828 4b2d570-4b2d58e 821->828 829 4b2d591-4b2d597 821->829 822->821 823 4b2d54e-4b2d55e call 4b2c74c call 4b2c75c 822->823 823->821 828->829 839 4b2d694-4b2d6a8 837->839 840 4b2d68d-4b2d693 837->840 838->837 840->839 842->800 843->800
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 04B2D67E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3197604869.0000000004B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_4b20000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleModule
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4139908857-0
                                                                                                                              • Opcode ID: ae6f30a339d744d0c9892843388a9858dc9b5cdfad41906a893b8bb3802200ab
                                                                                                                              • Instruction ID: 21d1325f14afda6ad2908c616046fd81b8c109f09e09d84c99767f85b8dc947d
                                                                                                                              • Opcode Fuzzy Hash: ae6f30a339d744d0c9892843388a9858dc9b5cdfad41906a893b8bb3802200ab
                                                                                                                              • Instruction Fuzzy Hash: 0D815470A00B158FD724DF2AD15479ABBF5FF88304F008A6ED49A97A50DB74F949CB90

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 844 59f1b40-59f3ed6 846 59f3ed8-59f3ede 844->846 847 59f3ee1-59f3ee8 844->847 846->847 848 59f3eea-59f3ef0 847->848 849 59f3ef3-59f3f92 CreateWindowExW 847->849 848->849 851 59f3f9b-59f3fd3 849->851 852 59f3f94-59f3f9a 849->852 856 59f3fd5-59f3fd8 851->856 857 59f3fe0 851->857 852->851 856->857 858 59f3fe1 857->858 858->858
                                                                                                                              APIs
                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 059F3F82
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 716092398-0
                                                                                                                              • Opcode ID: 6021d89f3922bd708bd228c5c107b718fa9099f714c7be5740f61d4fd0e6535d
                                                                                                                              • Instruction ID: ef6ac8be1172d0214e785cc28b7c3ebc1cae8ee4a03d0c634cba6a21d7a5c4b8
                                                                                                                              • Opcode Fuzzy Hash: 6021d89f3922bd708bd228c5c107b718fa9099f714c7be5740f61d4fd0e6535d
                                                                                                                              • Instruction Fuzzy Hash: F351D2B1D00349EFDB14CFA9C884ADEBBB5FF48310F24852AE919AB210D7759981CF90

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 859 59f3e64-59f3ed6 860 59f3ed8-59f3ede 859->860 861 59f3ee1-59f3ee8 859->861 860->861 862 59f3eea-59f3ef0 861->862 863 59f3ef3-59f3f2b 861->863 862->863 864 59f3f33-59f3f92 CreateWindowExW 863->864 865 59f3f9b-59f3fd3 864->865 866 59f3f94-59f3f9a 864->866 870 59f3fd5-59f3fd8 865->870 871 59f3fe0 865->871 866->865 870->871 872 59f3fe1 871->872 872->872
                                                                                                                              APIs
                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 059F3F82
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 716092398-0
                                                                                                                              • Opcode ID: 1f28ffe179bc6e22104181c81bb7100e5cb8759555ffd0a5dab2dfafd0c40ba6
                                                                                                                              • Instruction ID: 4ed1d15280cd252b3bb8c70b5a2fbd6018c50cf5fbb0f27a0d8dbaaa9f8ab592
                                                                                                                              • Opcode Fuzzy Hash: 1f28ffe179bc6e22104181c81bb7100e5cb8759555ffd0a5dab2dfafd0c40ba6
                                                                                                                              • Instruction Fuzzy Hash: 0C51F0B1D00349EFDB14CFA9C884ADDFBB5BF88300F24852AE919AB250D7749981CF90

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 873 59f1c94-59f65ec 876 59f669c-59f66bc call 59f1b6c 873->876 877 59f65f2-59f65f7 873->877 884 59f66bf-59f66cc 876->884 879 59f664a-59f6682 CallWindowProcW 877->879 880 59f65f9-59f6630 877->880 882 59f668b-59f669a 879->882 883 59f6684-59f668a 879->883 886 59f6639-59f6648 880->886 887 59f6632-59f6638 880->887 882->884 883->882 886->884 887->886
                                                                                                                              APIs
                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 059F6671
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CallProcWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2714655100-0
                                                                                                                              • Opcode ID: a7c9ce04288f8a7cfeea9d98a5696ac85e8e2cd9dfd01e81227dc81113d37e13
                                                                                                                              • Instruction ID: 7b6f23529d3c0e87eab6403a044dfaa00d08b2e1278e692991bec25be0d0197b
                                                                                                                              • Opcode Fuzzy Hash: a7c9ce04288f8a7cfeea9d98a5696ac85e8e2cd9dfd01e81227dc81113d37e13
                                                                                                                              • Instruction Fuzzy Hash: 4F4116B5A00309CFDB14CF99C488AAABBF5FF88314F24C499D519AB321D775A841CFA4

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 890 59ff898-59ff8b2 891 59ff8c8-59ff8cd 890->891 892 59ff8b4-59ff8bd call 59fe41c 890->892 894 59ff8ce-59ff8df call 59ff368 891->894 895 59ff8e2-59ff974 CreateIconFromResourceEx 891->895 896 59ff8c2-59ff8c4 892->896 900 59ff97d-59ff99a 895->900 901 59ff976-59ff97c 895->901 896->891 901->900
                                                                                                                              APIs
                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 059FF967
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3668623891-0
                                                                                                                              • Opcode ID: d7d9f03745298ec2b5688581c7989dd886d67f27e24e5afad2ea66628eef9aca
                                                                                                                              • Instruction ID: 842c63b92559b8d8253b5bf0006e4d8e39ba042bffcc452acec362d18ee30fe8
                                                                                                                              • Opcode Fuzzy Hash: d7d9f03745298ec2b5688581c7989dd886d67f27e24e5afad2ea66628eef9aca
                                                                                                                              • Instruction Fuzzy Hash: 8D31C071905388DFCB12CFA9D844ADEBFF4FF49310F18809AE654AB262C3359854CBA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 904 4b2e1a0-4b2fda4 DuplicateHandle 906 4b2fda6-4b2fdac 904->906 907 4b2fdad-4b2fdca 904->907 906->907
                                                                                                                              APIs
                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04B2FCD6,?,?,?,?,?), ref: 04B2FD97
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3197604869.0000000004B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_4b20000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DuplicateHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3793708945-0
                                                                                                                              • Opcode ID: b7575a7aef7bf2434c6956a11f05a35b632449b468ab7f2310c9d3c2f1716470
                                                                                                                              • Instruction ID: 451da719bf850277da336f02f3f114ebbed0e67d42023e81737b57b5ee4e95e6
                                                                                                                              • Opcode Fuzzy Hash: b7575a7aef7bf2434c6956a11f05a35b632449b468ab7f2310c9d3c2f1716470
                                                                                                                              • Instruction Fuzzy Hash: 1C21E4B5900259EFDB10CFAAD584AEEFFF4EB48310F14845AE918A7310D374A950DFA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 910 4b2fd09 911 4b2fd10-4b2fda4 DuplicateHandle 910->911 912 4b2fda6-4b2fdac 911->912 913 4b2fdad-4b2fdca 911->913 912->913
                                                                                                                              APIs
                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04B2FCD6,?,?,?,?,?), ref: 04B2FD97
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3197604869.0000000004B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_4b20000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DuplicateHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3793708945-0
                                                                                                                              • Opcode ID: 3995280d5d9632aa8045b3fe6dcb9ff0ec1bd835c124ba65b37ec697f5dd6616
                                                                                                                              • Instruction ID: be53cc7a2f86319bb8e08ffcecce0d8408b16d5a25b00c3835121eb823a1d88c
                                                                                                                              • Opcode Fuzzy Hash: 3995280d5d9632aa8045b3fe6dcb9ff0ec1bd835c124ba65b37ec697f5dd6616
                                                                                                                              • Instruction Fuzzy Hash: 1C21E3B5900258AFDB10CFAAD584ADEFFF8EB48320F14845AE958A7250C374A944DFA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 916 59fd520-59fd568 917 59fd56a-59fd56d 916->917 918 59fd570-59fd579 916->918 917->918 920 59fd57b-59fd59f SetWindowTextW 918->920 921 59fd5a8-59fd5c9 920->921 922 59fd5a1-59fd5a7 920->922 922->921
                                                                                                                              APIs
                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 059FD592
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: TextWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 530164218-0
                                                                                                                              • Opcode ID: 429223e24d2b61c660f42a051648c65b64e01cb4f3b4e9f0007b57744406b4ce
                                                                                                                              • Instruction ID: e0cb96bff554e5bab170c514825b56136249511ec47d7d6f4e6d08c89b490b57
                                                                                                                              • Opcode Fuzzy Hash: 429223e24d2b61c660f42a051648c65b64e01cb4f3b4e9f0007b57744406b4ce
                                                                                                                              • Instruction Fuzzy Hash: 1B2133B28003498FDB10CF9AC444BDEBBF4EB88324F14802AD968A7250D338A645CFA5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 924 59fd528-59fd568 925 59fd56a-59fd56d 924->925 926 59fd570-59fd579 924->926 925->926 928 59fd57b-59fd59f SetWindowTextW 926->928 929 59fd5a8-59fd5c9 928->929 930 59fd5a1-59fd5a7 928->930 930->929
                                                                                                                              APIs
                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 059FD592
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: TextWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 530164218-0
                                                                                                                              • Opcode ID: 45ba523f87d2e2ec1ecb905031c5d91eff72bfdfe1ea508423bb91fc9fe8c94d
                                                                                                                              • Instruction ID: 21ac0e693aed88e78fba77841cfa780254ceba029b6b15488f4248ebaea991fe
                                                                                                                              • Opcode Fuzzy Hash: 45ba523f87d2e2ec1ecb905031c5d91eff72bfdfe1ea508423bb91fc9fe8c94d
                                                                                                                              • Instruction Fuzzy Hash: 4D1112B2C003498FDB10CF9AC444BDEFBF8EB88324F14842AD869A7250D378A545CFA5
                                                                                                                              APIs
                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 059FF967
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3668623891-0
                                                                                                                              • Opcode ID: d94ef0e8686c41db86701ad07a116c81984379a0806f1eac824c683b885a88c0
                                                                                                                              • Instruction ID: 81a819f5d06a42e0ccde88906fda1f3ad4b02ef9e76cdecc83969c22edb24d2b
                                                                                                                              • Opcode Fuzzy Hash: d94ef0e8686c41db86701ad07a116c81984379a0806f1eac824c683b885a88c0
                                                                                                                              • Instruction Fuzzy Hash: BE1149B1800359DFDB10CFAAD844BDEBFF8EB48320F14841AE554A7210C375A990CFA4
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 04B2D67E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3197604869.0000000004B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_4b20000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleModule
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4139908857-0
                                                                                                                              • Opcode ID: 0bcf384056a12600eddb89f21bd8fc1d43a9bc5ca164d538d33a7eb6401daf36
                                                                                                                              • Instruction ID: 20b00a1ed34bcf83a9f8a1a4aa3377f8d57b6d53cffcc1bcc4fd93e97586fcb5
                                                                                                                              • Opcode Fuzzy Hash: 0bcf384056a12600eddb89f21bd8fc1d43a9bc5ca164d538d33a7eb6401daf36
                                                                                                                              • Instruction Fuzzy Hash: 111110B6C003598FCB10CF9AC544BDEFBF8EB88324F14846AD418A7210C379A645CFA5
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 059FFCCD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3850602802-0
                                                                                                                              • Opcode ID: 21ef2c351bfd21f3c8736b97e55e320624db670c6ecabdcd1bae7606f29e09a8
                                                                                                                              • Instruction ID: f10a46aff1a6c20ae9d2a31f9d5a597e32278694a63f1898db7d90677aefb930
                                                                                                                              • Opcode Fuzzy Hash: 21ef2c351bfd21f3c8736b97e55e320624db670c6ecabdcd1bae7606f29e09a8
                                                                                                                              • Instruction Fuzzy Hash: 621122B5800358DFDB10DF9AC448BDEBBF8EB48324F10845AE918A7200C374A980CFA4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 059FFCCD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3850602802-0
                                                                                                                              • Opcode ID: 28e136f0bfd17270511e09b3190cdc6fa30e7b227508dd0c492eb8c1a0214ce6
                                                                                                                              • Instruction ID: 4402641149a709dc7064669456e51040863a34354f2c08f9a82c995afbf3bce3
                                                                                                                              • Opcode Fuzzy Hash: 28e136f0bfd17270511e09b3190cdc6fa30e7b227508dd0c492eb8c1a0214ce6
                                                                                                                              • Instruction Fuzzy Hash: 251122B58003589FCB10DF99D485BDEBFF8FB48324F14841AD958A7200C378A580CFA1
                                                                                                                              APIs
                                                                                                                              • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 059F4115
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1378638983-0
                                                                                                                              • Opcode ID: 305946d0b96ca12fc11784c727ce52bb2301995b73f26b29a072ea893cd23358
                                                                                                                              • Instruction ID: 3ee91b32744736921f552902671ff65f270dc18c76038d6ed31e89f6dba37f72
                                                                                                                              • Opcode Fuzzy Hash: 305946d0b96ca12fc11784c727ce52bb2301995b73f26b29a072ea893cd23358
                                                                                                                              • Instruction Fuzzy Hash: 631136B5900348DFDB20DF99C545BDEBBF8EB58324F10845AD918A7300C374A944CFA5
                                                                                                                              APIs
                                                                                                                              • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 059F4115
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1378638983-0
                                                                                                                              • Opcode ID: 246a0273435d52b0a639128c7026d43d168cecaaf99c4cf07d558c27b7eb7e1f
                                                                                                                              • Instruction ID: f9993f6c5cfd29372885e4efce3b255bf921c1b960a528b0e89a94378657e3d7
                                                                                                                              • Opcode Fuzzy Hash: 246a0273435d52b0a639128c7026d43d168cecaaf99c4cf07d558c27b7eb7e1f
                                                                                                                              • Instruction Fuzzy Hash: 161115B5900248DFDB10DF99D585BDEFBF8EB98324F20845AD958A7300D378A944CFA5
                                                                                                                              APIs
                                                                                                                              • OleInitialize.OLE32(00000000), ref: 05B6319D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3206166984.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_5b60000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Initialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2538663250-0
                                                                                                                              • Opcode ID: 592d5c7bbd8384d62c0bb00d403dddbf42c8c6e0b54e01758ca5609692304a12
                                                                                                                              • Instruction ID: 5446a23ed5fcdd453d552cba3727769acc89be6b32b585324706046f82d76c07
                                                                                                                              • Opcode Fuzzy Hash: 592d5c7bbd8384d62c0bb00d403dddbf42c8c6e0b54e01758ca5609692304a12
                                                                                                                              • Instruction Fuzzy Hash: 851142B1900348CFDB20DF9AD448BDEBBF4EB48320F208899E519A7210C378A944CFA4
                                                                                                                              APIs
                                                                                                                              • OleInitialize.OLE32(00000000), ref: 05B6319D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3206166984.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_5b60000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Initialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2538663250-0
                                                                                                                              • Opcode ID: adbe7940690107667c156c1514b5063611506e75a8fa3e867e68880245f15807
                                                                                                                              • Instruction ID: 589f4bac7533877f8f8cdf4729589f12d7eaff53a4b8bc1f4e6fc95c8510b250
                                                                                                                              • Opcode Fuzzy Hash: adbe7940690107667c156c1514b5063611506e75a8fa3e867e68880245f15807
                                                                                                                              • Instruction Fuzzy Hash: B61142B19002488FCB20DFAAD488BCEFFF4EB48320F24885AD559A7250C378A544CFA4
                                                                                                                              APIs
                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 059FD592
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3205222910.00000000059F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059F0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_59f0000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: TextWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 530164218-0
                                                                                                                              • Opcode ID: afa6e28a38a04854609ebd4dcb5c5a67d526db51deb0a8faadf5bfe4d14aee9c
                                                                                                                              • Instruction ID: 43891fe2d3bb67ca6bc41aa29427329814154204ff2211d119e2641fc13fe592
                                                                                                                              • Opcode Fuzzy Hash: afa6e28a38a04854609ebd4dcb5c5a67d526db51deb0a8faadf5bfe4d14aee9c
                                                                                                                              • Instruction Fuzzy Hash: B0018CB29007058FEB10DF49C408BEEBBF4EB99329F248059E194A6251D338A549DF21
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3189787981.000000000244D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0244D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_244d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 63ba0395c05b19de35b7ad1cbbea199e70536bc35dcf9cfab5b637af2b1b97ac
                                                                                                                              • Instruction ID: 052d7555c809d6d870c3d6a14af84df17ae523a9618ec48eaf6fe22222e3b2a0
                                                                                                                              • Opcode Fuzzy Hash: 63ba0395c05b19de35b7ad1cbbea199e70536bc35dcf9cfab5b637af2b1b97ac
                                                                                                                              • Instruction Fuzzy Hash: 2A212271900200DFEB05DF14DAC0B2BBF65FB98B14F20816AE80E4B35ACB36D456CBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3190107592.000000000245D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0245D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_245d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5fc5ba9a1c0f10c42bc204a2fa9c6737ee833a369af285be066449d719041fd2
                                                                                                                              • Instruction ID: 15dfb6fc25d9074184ac8f469337d057dd13812bf851e0c9bddc3712eaddd438
                                                                                                                              • Opcode Fuzzy Hash: 5fc5ba9a1c0f10c42bc204a2fa9c6737ee833a369af285be066449d719041fd2
                                                                                                                              • Instruction Fuzzy Hash: 2721F271A04200DFDB14DF14D9C4B26BBA5EF84B18F20C56ADD8A4B357C33AD447CA61
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3190107592.000000000245D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0245D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_245d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: aaf7223398e2644f6ec235229510abdc32e32ba3a50a3f4759d1739de75ea5d6
                                                                                                                              • Instruction ID: 976cf76fa32ff7e4fbe08fdaaf6b40a09e18760c509b14c28ca2c394b98633d8
                                                                                                                              • Opcode Fuzzy Hash: aaf7223398e2644f6ec235229510abdc32e32ba3a50a3f4759d1739de75ea5d6
                                                                                                                              • Instruction Fuzzy Hash: 5C217475508380DFDB06CF14D594716BF71EF46214F24C5DAD8894F2A7C33A9806CB62
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3189787981.000000000244D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0244D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_244d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 250a619e2b3009f50bb3ca728ce95248fce129f22bb28bdaf0a0de7d7eb1e981
                                                                                                                              • Instruction ID: 2bc1944be9f0fcfdafea31f5260407ba738739488fdfeb818285220a5e982d19
                                                                                                                              • Opcode Fuzzy Hash: 250a619e2b3009f50bb3ca728ce95248fce129f22bb28bdaf0a0de7d7eb1e981
                                                                                                                              • Instruction Fuzzy Hash: 7011AA2150E3C08FE7578B3588A4351BF70AF43224F1E84DBD988CF1A7C6695849CB62
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3189787981.000000000244D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0244D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_244d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                              • Instruction ID: f27eef7926958c7da0f18651b7fbb48ee4c459ab7d03a932a19b01a24268ac6d
                                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                              • Instruction Fuzzy Hash: 3D11AF76904280CFDB16CF14D5C4B16BF61FB94714F24C5AAD8090B656C336D45ACBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3189787981.000000000244D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0244D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_244d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 62b3a6e9291b70bc662109ea69ee982acf789df48676ce636d6384cb2709bb34
                                                                                                                              • Instruction ID: 38b4a9cc10f7da45f9c3cc6abd4b35273ee59a2337aa8fa0a0288293b88a4699
                                                                                                                              • Opcode Fuzzy Hash: 62b3a6e9291b70bc662109ea69ee982acf789df48676ce636d6384cb2709bb34
                                                                                                                              • Instruction Fuzzy Hash: 6D018431409344DAF7105A25C984767BF98EF41628F18C56BED094B296CB79A882CA71
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.3189787981.000000000244D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0244D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_244d000_apihost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 39a699db857d14e6f63762324af6ab89569f3c902f0d382985c2db2bbf06f38a
                                                                                                                              • Instruction ID: 530bda529500a262183e7bbf67ffed2b762dd5ca37e9b329111d02884a09f2c5
                                                                                                                              • Opcode Fuzzy Hash: 39a699db857d14e6f63762324af6ab89569f3c902f0d382985c2db2bbf06f38a
                                                                                                                              • Instruction Fuzzy Hash: FAF06271405344DAF7108A16DC84B63FFA8EF41638F18C45AED484B296C779A845CAB1