Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe

Overview

General Information

Sample name:MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
Analysis ID:1585125
MD5:947e0863ba18f705f90473de4702a0ab
SHA1:0a7fccf8265a9e268a84c8000912ca07312989fd
SHA256:72bcc45094526e37f7275f87dff9c249a26242414fe30f13d6d5359e0b7fbcac
Tags:exeuser-threatcat_ch
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
{"EXfil Mode": "SMTP", "From": "hubservices@navecepa.com", "Password": "yiwLgN*rC4", "Server": "smtp.navecepa.com", "To": "COMPUTERNAME", "Port": 494126}
SourceRuleDescriptionAuthorStrings
00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xf061:$a1: get_encryptedPassword
        • 0xf389:$a2: get_encryptedUsername
        • 0xedea:$a3: get_timePasswordChanged
        • 0xef0b:$a4: get_passwordField
        • 0xf077:$a5: set_encryptedPassword
        • 0x109dc:$a7: get_logins
        • 0x1068d:$a8: GetOutlookPasswords
        • 0x1047f:$a9: StartKeylogger
        • 0x1092c:$a10: KeyLoggerEventArgs
        • 0x104dc:$a11: KeyLoggerEventArgsEventHandler
        00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          Click to see the 12 entries
          SourceRuleDescriptionAuthorStrings
          0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0xd461:$a1: get_encryptedPassword
                • 0xd789:$a2: get_encryptedUsername
                • 0xd1ea:$a3: get_timePasswordChanged
                • 0xd30b:$a4: get_passwordField
                • 0xd477:$a5: set_encryptedPassword
                • 0xeddc:$a7: get_logins
                • 0xea8d:$a8: GetOutlookPasswords
                • 0xe87f:$a9: StartKeylogger
                • 0xed2c:$a10: KeyLoggerEventArgs
                • 0xe8dc:$a11: KeyLoggerEventArgsEventHandler
                0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x124b3:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x119b1:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x11cbf:$a4: \Orbitum\User Data\Default\Login Data
                • 0x12ab7:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 20 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-07T05:52:56.021929+010028032742Potentially Bad Traffic192.168.2.449732132.226.247.7380TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeAvira: detected
                Source: 00000002.00000002.2884087490.0000000002781000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "hubservices@navecepa.com", "Password": "yiwLgN*rC4", "Server": "smtp.navecepa.com", "To": "COMPUTERNAME", "Port": 494126}
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeReversingLabs: Detection: 18%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49733 version: TLS 1.0
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: G:\IMPORTANT SRC\GOOD Nova\Crypter\Stubs Fully\Public\Public Runpe\PR\PR\obj\Debug\Poses.pdb source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657665484.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 02578922h2_2_02578508
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 025781F9h2_2_02577F48
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 02578922h2_2_025784F8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 02578922h2_2_0257884F
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 0257FAF8h2_2_0257F7F8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D80742h2_2_04D80498
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D81580h2_2_04D812D8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D844A5h2_2_04D842C8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D84E2Fh2_2_04D842C8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D826E0h2_2_04D82438
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_04D837D8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D819D8h2_2_04D81730
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D802E8h2_2_04D80040
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D833E8h2_2_04D83140
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D82F90h2_2_04D82CE8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D81128h2_2_04D80E80
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_04D83E0B
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_04D83FEB
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D82288h2_2_04D81FE0
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D82B38h2_2_04D82890
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then mov esp, ebp2_2_04D87A72
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D80CD0h2_2_04D80A28
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 4x nop then jmp 04D81E30h2_2_04D81B88
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49732 -> 132.226.247.73:80
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49733 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.0000000002781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000281B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000281B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.0000000002781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                System Summary

                barindex
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 0_2_011CE0840_2_011CE084
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 0_2_06C917D90_2_06C917D9
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257AC082_2_0257AC08
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_02572DD12_2_02572DD1
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257F1282_2_0257F128
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_025719B82_2_025719B8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_02577F482_2_02577F48
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257E77F2_2_0257E77F
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257E7802_2_0257E780
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257EF082_2_0257EF08
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257AC072_2_0257AC07
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257F7F82_2_0257F7F8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_02577F472_2_02577F47
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D804982_2_04D80498
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D866282_2_04D86628
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D877982_2_04D87798
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D812D82_2_04D812D8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D842C82_2_04D842C8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D853402_2_04D85340
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D85FD82_2_04D85FD8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D859882_2_04D85988
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D824382_2_04D82438
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D824332_2_04D82433
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D866242_2_04D86624
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D837D82_2_04D837D8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D837C82_2_04D837C8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D877972_2_04D87797
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D817302_2_04D81730
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D817222_2_04D81722
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D800402_2_04D80040
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D800072_2_04D80007
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D831402_2_04D83140
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D831312_2_04D83131
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D812C82_2_04D812C8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D842C32_2_04D842C3
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D8533F2_2_04D8533F
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D82CD92_2_04D82CD9
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D82CE82_2_04D82CE8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D86CA82_2_04D86CA8
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D86CA72_2_04D86CA7
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D80E802_2_04D80E80
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D80E7B2_2_04D80E7B
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D81FD22_2_04D81FD2
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D85FD72_2_04D85FD7
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D81FE02_2_04D81FE0
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D828902_2_04D82890
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D828802_2_04D82880
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D859782_2_04D85978
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D80A172_2_04D80A17
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D80A282_2_04D80A28
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D81B882_2_04D81B88
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_04D81B782_2_04D81B78
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVebinace.dll2 vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657665484.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePoses.dll, vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657665484.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657665484.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePoses.dll, vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1656646167.0000000000F8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000000.1645510985.0000000000836000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePop.exe( vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.000000000075A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882727463.0000000000737000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeBinary or memory string: OriginalFilenamePop.exe( vs MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, Form1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, AirFilter.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, AirFilter.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.InjectorType
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.AreInjectorsClogged
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.InjectorDutyCycle
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.InjectorFlowRate
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, EngineBlock.csSuspicious method names: .EngineBlock.FuelInjectionType
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.InjectorType
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.AreInjectorsClogged
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.InjectorDutyCycle
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, FuelInjector.csSuspicious method names: .FuelInjector.InjectorFlowRate
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, EngineBlock.csSuspicious method names: .EngineBlock.FuelInjectionType
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.logJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMutant created: NULL
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000286E000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000285F000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000287D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeReversingLabs: Detection: 18%
                Source: unknownProcess created: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe "C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe"
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess created: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe "C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe"
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess created: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe "C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: G:\IMPORTANT SRC\GOOD Nova\Crypter\Stubs Fully\Public\Public Runpe\PR\PR\obj\Debug\Poses.pdb source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657665484.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, Form1.cs.Net Code: Form1_Load System.Reflection.Assembly.Load(byte[])
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, Form1.cs.Net Code: Form1_Load
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: 0x87DDA81E [Wed Mar 26 12:44:14 2042 UTC]
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeStatic PE information: section name: .text entropy: 7.7119234091335676

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: Possible double extension: doc.scrStatic PE information: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: F60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: 2AB0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: 4AB0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: 24D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: 2780000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: 24D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe TID: 7356Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882888779.0000000000818000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllk
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeCode function: 2_2_0257F128 LdrInitializeThunk,LdrInitializeThunk,2_2_0257F128
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                Source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeProcess created: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe "C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTR
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2884087490.00000000028A4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.740000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b4e220.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3b0d1b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe.3ae3380.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7336, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe PID: 7452, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Native API
                1
                DLL Side-Loading
                11
                Process Injection
                11
                Masquerading
                1
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Email Collection
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                Input Capture
                1
                Security Software Discovery
                Remote Desktop Protocol1
                Input Capture
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                Virtualization/Sandbox Evasion
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares11
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Process Injection
                NTDS31
                Virtualization/Sandbox Evasion
                Distributed Component Object Model1
                Data from Local System
                13
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Deobfuscate/Decode Files or Information
                LSA Secrets1
                System Network Configuration Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                Obfuscated Files or Information
                Cached Domain Credentials13
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Software Packing
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Timestomp
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                DLL Side-Loading
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe18%ReversingLabs
                MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe100%AviraHEUR/AGEN.1306813
                MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                188.114.97.3
                truefalse
                  high
                  checkip.dyndns.com
                  132.226.247.73
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://reallyfreegeoip.org/xml/8.46.123.189false
                        high
                        http://checkip.dyndns.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers?MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://reallyfreegeoip.orgdMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000281B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.tiro.comMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.orgMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.carterandcone.comlMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sajatypeworks.comMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.typography.netDMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/cabarga.htmlNMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/cTheMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/staff/dennis.htmMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.founder.com.cn/cnMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.fontbureau.com/designers/frere-user.htmlMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/8.46.123.189lMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.comdMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.jiyu-kobo.co.jp/MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.org/xml/8.46.123.189dMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://reallyfreegeoip.orgMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.000000000281B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://checkip.dyndns.orgdMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.galapagosdesign.com/DPleaseMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.orgMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.fontbureau.com/designers8MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fonts.comMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.sandoll.co.krMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://checkip.dyndns.comMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.urwpp.deDPleaseMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.zhongyicts.com.cnMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://checkip.dyndns.org/dMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.0000000002781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.sakkal.comMV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1659003239.0000000006CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.telegram.org/bot-/sendDocument?chat_id=MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://reallyfreegeoip.org/xml/MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe, 00000002.00000002.2884087490.00000000027FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        188.114.97.3
                                                                                                        reallyfreegeoip.orgEuropean Union
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        132.226.247.73
                                                                                                        checkip.dyndns.comUnited States
                                                                                                        16989UTMEMUSfalse
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1585125
                                                                                                        Start date and time:2025-01-07 05:52:04 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 4m 51s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:7
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@3/1@2/2
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 99%
                                                                                                        • Number of executed functions: 28
                                                                                                        • Number of non-executed functions: 16
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 23.56.254.164, 52.149.20.212, 13.107.246.45
                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                        No simulations
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        188.114.97.3Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.cifasnc.info/8rr3/
                                                                                                        Gg6wivFINd.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        • unasnetds.ru/eternalPython_RequestUpdateprocessAuthSqlTrafficTemporary.php
                                                                                                        Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.cifasnc.info/8rr3/
                                                                                                        dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                        • /api/get/free
                                                                                                        dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                        • /api/get/free
                                                                                                        RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.rgenerousrs.store/o362/
                                                                                                        A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.beylikduzu616161.xyz/2nga/
                                                                                                        Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                        • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                                                        ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                        • paste.ee/d/lxvbq
                                                                                                        Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                        • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                                                        132.226.247.73yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        Dotc67890990.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        reallyfreegeoip.orgFORTUNE RICH_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 188.114.97.3
                                                                                                        document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        PO#5_Tower_049.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        checkip.dyndns.comFORTUNE RICH_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 158.101.44.242
                                                                                                        document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        PO#5_Tower_049.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CLOUDFLARENETUShttps://u896278.ct.sendgrid.net/ls/click?upn=u001.qpi-2F0q-2FpcJZ7AGoG9N-2BrxLxoGn8scq-2BedBfmGHFAiwRCk-2Fciku7nsS3YfQMNNJI09mLo_nYx4-2F6dkZkjW10KMIp5mXhxys1ng1sBiI-2Bi9ROMYt6d5xhIh5rIqEUIaIxVHh8-2Ftz-2FouCgfXZk6mMUe2uKm92SOgBLlBdhjnRJuhENZnIuGoEoPqnROi7OCzdabJBBnGjEwd2iK-2BngR2RyIIgM3XrJQ7wQhHrfqScifSW3iAsv3H5nGFK9ntcSdChvkxj0yXdE-2FQ0ICDszl57i6aZSB-2Fow-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 104.26.0.123
                                                                                                        FORTUNE RICH_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 188.114.97.3
                                                                                                        https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                                                                                        • 104.17.25.14
                                                                                                        x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 8.44.60.50
                                                                                                        sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 162.158.206.216
                                                                                                        w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.80.52
                                                                                                        w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.80.52
                                                                                                        https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 188.114.96.3
                                                                                                        https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.247.203
                                                                                                        https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20aGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.27.98
                                                                                                        UTMEMUSdocument pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 132.244.2.45
                                                                                                        31.13.224.14-x86-2025-01-03T22_14_18.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 132.226.42.231
                                                                                                        W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adFORTUNE RICH_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 188.114.97.3
                                                                                                        document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        PO#5_Tower_049.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        adguardInstaller.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        No context
                                                                                                        Process:C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1119
                                                                                                        Entropy (8bit):5.345080863654519
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                        MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                        Malicious:true
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Entropy (8bit):7.703942714714825
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                        File name:MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        File size:222'720 bytes
                                                                                                        MD5:947e0863ba18f705f90473de4702a0ab
                                                                                                        SHA1:0a7fccf8265a9e268a84c8000912ca07312989fd
                                                                                                        SHA256:72bcc45094526e37f7275f87dff9c249a26242414fe30f13d6d5359e0b7fbcac
                                                                                                        SHA512:86fae7cd0a9c9a8c721d7b69c6a54a124f5fc7d10d6d50aca47f09584e14a47b4db3e35c478a8cac0c84e64d4ffed429e59cd0c6d39aec8d74036ed813770ec2
                                                                                                        SSDEEP:3072:+rIOgeLRN9KkUFBlFdXcowGj8Ac5kBFJEJ2WTi5Zq51vb4:+rIOgelGrfgGjskBMJ2Dm
                                                                                                        TLSH:2624D4B03164A160F379ABB07C1CC2732666563A5253EFBCE6C7DAB649453CB7C2122D
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0......6.......L... ...`....@.. ....................................@................................
                                                                                                        Icon Hash:13d1421995c6490d
                                                                                                        Entrypoint:0x434c2e
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x87DDA81E [Wed Mar 26 12:44:14 2042 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                        Instruction
                                                                                                        jmp dword ptr [00402000h]
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x34bd40x57.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x33b0.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x3a0000xc.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x20000x32c340x32e005b3ab8deaee0726a1f52f40728364f4eFalse0.6696195485257985data7.7119234091335676IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x360000x33b00x3400136a6ce04816fdd601cebdcbc9c13296False0.9194711538461539data7.703187088905528IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x3a0000xc0x200185220484a2493883cc0809e078e637aFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_ICON0x361300x2d91PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9799399914273468
                                                                                                        RT_GROUP_ICON0x38ec40x14data0.95
                                                                                                        RT_VERSION0x38ed80x2ecdata0.4344919786096257
                                                                                                        RT_MANIFEST0x391c40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                        DLLImport
                                                                                                        mscoree.dll_CorExeMain
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2025-01-07T05:52:56.021929+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449732132.226.247.7380TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 7, 2025 05:52:54.904792070 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:52:54.909660101 CET8049732132.226.247.73192.168.2.4
                                                                                                        Jan 7, 2025 05:52:54.909722090 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:52:54.909940958 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:52:54.914678097 CET8049732132.226.247.73192.168.2.4
                                                                                                        Jan 7, 2025 05:52:55.706837893 CET8049732132.226.247.73192.168.2.4
                                                                                                        Jan 7, 2025 05:52:55.730050087 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:52:55.734886885 CET8049732132.226.247.73192.168.2.4
                                                                                                        Jan 7, 2025 05:52:55.977624893 CET8049732132.226.247.73192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.021929026 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:52:56.030153990 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.030184031 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.030272961 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.112023115 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.112042904 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.600944996 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.601020098 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.605494976 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.605504990 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.605751038 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.647141933 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.667618036 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.715331078 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.784816980 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.784861088 CET44349733188.114.97.3192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.784919024 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:52:56.790369034 CET49733443192.168.2.4188.114.97.3
                                                                                                        Jan 7, 2025 05:54:00.964044094 CET8049732132.226.247.73192.168.2.4
                                                                                                        Jan 7, 2025 05:54:00.964246035 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:54:35.991333008 CET4973280192.168.2.4132.226.247.73
                                                                                                        Jan 7, 2025 05:54:35.996149063 CET8049732132.226.247.73192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 7, 2025 05:52:54.892760992 CET5098753192.168.2.41.1.1.1
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET53509871.1.1.1192.168.2.4
                                                                                                        Jan 7, 2025 05:52:56.005597115 CET5056853192.168.2.41.1.1.1
                                                                                                        Jan 7, 2025 05:52:56.012382030 CET53505681.1.1.1192.168.2.4
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Jan 7, 2025 05:52:54.892760992 CET192.168.2.41.1.1.10x8b3eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:56.005597115 CET192.168.2.41.1.1.10x20b8Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET1.1.1.1192.168.2.40x8b3eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET1.1.1.1192.168.2.40x8b3eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET1.1.1.1192.168.2.40x8b3eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET1.1.1.1192.168.2.40x8b3eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET1.1.1.1192.168.2.40x8b3eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:54.899472952 CET1.1.1.1192.168.2.40x8b3eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:56.012382030 CET1.1.1.1192.168.2.40x20b8No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                        Jan 7, 2025 05:52:56.012382030 CET1.1.1.1192.168.2.40x20b8No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                        • reallyfreegeoip.org
                                                                                                        • checkip.dyndns.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449732132.226.247.73807452C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 7, 2025 05:52:54.909940958 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 7, 2025 05:52:55.706837893 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 07 Jan 2025 04:52:55 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                        Jan 7, 2025 05:52:55.730050087 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 7, 2025 05:52:55.977624893 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 07 Jan 2025 04:52:55 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449733188.114.97.34437452C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-07 04:52:56 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-07 04:52:56 UTC853INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 07 Jan 2025 04:52:56 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 362
                                                                                                        Connection: close
                                                                                                        Age: 1540365
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        cf-cache-status: HIT
                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PZdA0ajZG2S4Nu%2Bs8cxumEAGSrO3ecHEKCwc9r2nDM%2FBhJbSW3XJZpflvdWaup3uuTxwfGFU9eLewGZVnSXwR2XLES0pWPQ1XDeD9IbPoYe0U2Ntbgr0lTURbQk7HWiPMllHBcDL"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fe1575e7aff0f5b-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1497&min_rtt=1489&rtt_var=576&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1871794&cwnd=221&unsent_bytes=0&cid=c2155ecea9ffa7aa&ts=196&x=0"
                                                                                                        2025-01-07 04:52:56 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:23:52:52
                                                                                                        Start date:06/01/2025
                                                                                                        Path:C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe"
                                                                                                        Imagebase:0x800000
                                                                                                        File size:222'720 bytes
                                                                                                        MD5 hash:947E0863BA18F705F90473DE4702A0AB
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1657821219.0000000003AB9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:23:52:53
                                                                                                        Start date:06/01/2025
                                                                                                        Path:C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exe"
                                                                                                        Imagebase:0x340000
                                                                                                        File size:222'720 bytes
                                                                                                        MD5 hash:947E0863BA18F705F90473DE4702A0AB
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.2882754109.0000000000742000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2884087490.00000000028A4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:9.7%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:0%
                                                                                                          Total number of Nodes:105
                                                                                                          Total number of Limit Nodes:10
                                                                                                          execution_graph 17182 11c4668 17183 11c467a 17182->17183 17184 11c4686 17183->17184 17188 11c4778 17183->17188 17193 11c3e1c 17184->17193 17186 11c46a5 17189 11c479d 17188->17189 17197 11c4878 17189->17197 17201 11c4888 17189->17201 17194 11c3e27 17193->17194 17209 11c5cec 17194->17209 17196 11c72f8 17196->17186 17198 11c4888 17197->17198 17199 11c498c 17198->17199 17205 11c449c 17198->17205 17203 11c48af 17201->17203 17202 11c498c 17202->17202 17203->17202 17204 11c449c CreateActCtxA 17203->17204 17204->17202 17206 11c5918 CreateActCtxA 17205->17206 17208 11c59db 17206->17208 17210 11c5cf7 17209->17210 17213 11c5d0c 17210->17213 17212 11c739d 17212->17196 17214 11c5d17 17213->17214 17217 11c5d3c 17214->17217 17216 11c747a 17216->17212 17218 11c5d47 17217->17218 17221 11c5d6c 17218->17221 17220 11c756d 17220->17216 17223 11c5d77 17221->17223 17222 11c8b09 17222->17220 17223->17222 17226 11cce70 17223->17226 17231 11cce60 17223->17231 17227 11cce91 17226->17227 17228 11cceb5 17227->17228 17236 11cd418 17227->17236 17240 11cd428 17227->17240 17228->17222 17233 11cce70 17231->17233 17232 11cceb5 17232->17222 17233->17232 17234 11cd418 3 API calls 17233->17234 17235 11cd428 3 API calls 17233->17235 17234->17232 17235->17232 17237 11cd428 17236->17237 17238 11cd46f 17237->17238 17244 11cd230 17237->17244 17238->17228 17241 11cd435 17240->17241 17242 11cd46f 17241->17242 17243 11cd230 3 API calls 17241->17243 17242->17228 17243->17242 17245 11cd23b 17244->17245 17247 11cdd80 17245->17247 17248 11cd35c 17245->17248 17247->17247 17249 11cd367 17248->17249 17250 11c5d6c 3 API calls 17249->17250 17251 11cddef 17250->17251 17252 11cddfe 17251->17252 17256 11ce262 17251->17256 17260 11ce270 17251->17260 17264 11ce24b 17251->17264 17252->17247 17257 11ce270 17256->17257 17258 11ce36a KiUserCallbackDispatcher 17257->17258 17259 11ce36f 17257->17259 17258->17259 17261 11ce29e 17260->17261 17262 11ce36a KiUserCallbackDispatcher 17261->17262 17263 11ce36f 17261->17263 17262->17263 17265 11ce24e 17264->17265 17266 11ce36a KiUserCallbackDispatcher 17265->17266 17267 11ce36f 17265->17267 17266->17267 17148 6c90d80 17149 6c91088 17148->17149 17151 6c90da8 17148->17151 17150 6c90db1 17151->17150 17155 6c910a0 17151->17155 17160 6c910b0 17151->17160 17152 6c90dd4 17156 6c910b0 17155->17156 17157 6c910cb 17156->17157 17165 6c91508 OleInitialize 17156->17165 17167 6c91502 17156->17167 17157->17152 17161 6c910bb 17160->17161 17162 6c910cb 17161->17162 17163 6c91508 OleInitialize 17161->17163 17164 6c91502 OleInitialize 17161->17164 17162->17152 17163->17162 17164->17162 17166 6c9156c 17165->17166 17166->17157 17168 6c91508 OleInitialize 17167->17168 17169 6c9156c 17168->17169 17169->17157 17170 6c921a0 17171 6c921ee EnumThreadWindows 17170->17171 17172 6c921e4 17170->17172 17173 6c92220 17171->17173 17172->17171 17174 11cb1b0 17175 11cb1bf 17174->17175 17177 11cb298 17174->17177 17178 11cb2b9 17177->17178 17179 11cb2dc 17177->17179 17178->17179 17180 11cb4e0 GetModuleHandleW 17178->17180 17179->17175 17181 11cb50d 17180->17181 17181->17175 17268 11cd540 17269 11cd586 17268->17269 17273 11cd710 17269->17273 17276 11cd720 17269->17276 17270 11cd673 17279 11cd2f8 17273->17279 17277 11cd74e 17276->17277 17278 11cd2f8 DuplicateHandle 17276->17278 17277->17270 17278->17277 17280 11cd788 DuplicateHandle 17279->17280 17281 11cd74e 17280->17281 17281->17270
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658988502.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c90000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 555431e25bbb7d5192efd2cd0b3ce4011a617e4a6a1052cf3fa1c87b1a6ebc8b
                                                                                                          • Instruction ID: 9b99a92500bf4e194fd6885a5f37fb8e0739d85ab75e7345baf0441dcce8e691
                                                                                                          • Opcode Fuzzy Hash: 555431e25bbb7d5192efd2cd0b3ce4011a617e4a6a1052cf3fa1c87b1a6ebc8b
                                                                                                          • Instruction Fuzzy Hash: 31D16B70E0020A8FDF54DFA9C849BADBBF2BF44304F198569E409AB6A5DB70D945CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 383 11cb298-11cb2b7 384 11cb2b9-11cb2c6 call 11caf38 383->384 385 11cb2e3-11cb2e7 383->385 392 11cb2dc 384->392 393 11cb2c8 384->393 386 11cb2e9-11cb2f3 385->386 387 11cb2fb-11cb33c 385->387 386->387 394 11cb33e-11cb346 387->394 395 11cb349-11cb357 387->395 392->385 438 11cb2ce call 11cb540 393->438 439 11cb2ce call 11cb532 393->439 394->395 396 11cb359-11cb35e 395->396 397 11cb37b-11cb37d 395->397 400 11cb369 396->400 401 11cb360-11cb367 call 11caf44 396->401 399 11cb380-11cb387 397->399 398 11cb2d4-11cb2d6 398->392 402 11cb418-11cb4d8 398->402 403 11cb389-11cb391 399->403 404 11cb394-11cb39b 399->404 406 11cb36b-11cb379 400->406 401->406 433 11cb4da-11cb4dd 402->433 434 11cb4e0-11cb50b GetModuleHandleW 402->434 403->404 407 11cb39d-11cb3a5 404->407 408 11cb3a8-11cb3b1 call 11caf54 404->408 406->399 407->408 414 11cb3be-11cb3c3 408->414 415 11cb3b3-11cb3bb 408->415 416 11cb3c5-11cb3cc 414->416 417 11cb3e1-11cb3ee 414->417 415->414 416->417 419 11cb3ce-11cb3de call 11caf64 call 11caf74 416->419 423 11cb3f0-11cb40e 417->423 424 11cb411-11cb417 417->424 419->417 423->424 433->434 435 11cb50d-11cb513 434->435 436 11cb514-11cb528 434->436 435->436 438->398 439->398
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 011CB4FE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleModule
                                                                                                          • String ID:
                                                                                                          • API String ID: 4139908857-0
                                                                                                          • Opcode ID: 123973927f1ab696025387af0216e423f338e13da697d0ffcadc5dd3a6534a16
                                                                                                          • Instruction ID: a40736355ccc1b488d34c528c7a74160fd23b2558b7f4527f5cc1669273a18f2
                                                                                                          • Opcode Fuzzy Hash: 123973927f1ab696025387af0216e423f338e13da697d0ffcadc5dd3a6534a16
                                                                                                          • Instruction Fuzzy Hash: 448174B0A04B458FD728CF69D44275ABBF1FF98704F00892ED48ADBA50E738E845CB95

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 440 11c449c-11c59d9 CreateActCtxA 443 11c59db-11c59e1 440->443 444 11c59e2-11c5a3c 440->444 443->444 451 11c5a3e-11c5a41 444->451 452 11c5a4b-11c5a4f 444->452 451->452 453 11c5a60 452->453 454 11c5a51-11c5a5d 452->454 455 11c5a61 453->455 454->453 455->455
                                                                                                          APIs
                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 011C59C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Create
                                                                                                          • String ID:
                                                                                                          • API String ID: 2289755597-0
                                                                                                          • Opcode ID: 69a598afc51c0e2a44240e2210e74cd46a2d4220cac95cb39352575e91573437
                                                                                                          • Instruction ID: 7095937a32685f45e54de4f16c529481cb1aa71034990c1c960aa92dab2a6fdf
                                                                                                          • Opcode Fuzzy Hash: 69a598afc51c0e2a44240e2210e74cd46a2d4220cac95cb39352575e91573437
                                                                                                          • Instruction Fuzzy Hash: 6541D3B0D00719CADB28DFAAC88479EBBF6BF49704F20806AD509AB251DB716945CF91

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 457 11c590c-11c5914 458 11c591c-11c59d9 CreateActCtxA 457->458 460 11c59db-11c59e1 458->460 461 11c59e2-11c5a3c 458->461 460->461 468 11c5a3e-11c5a41 461->468 469 11c5a4b-11c5a4f 461->469 468->469 470 11c5a60 469->470 471 11c5a51-11c5a5d 469->471 472 11c5a61 470->472 471->470 472->472
                                                                                                          APIs
                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 011C59C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Create
                                                                                                          • String ID:
                                                                                                          • API String ID: 2289755597-0
                                                                                                          • Opcode ID: 13a2766b4a8585d6dcb71f70e61c7b1c9c0e2c5d21ac893a20a081ead863844c
                                                                                                          • Instruction ID: 55caa1f4fb027f65739ccca2f829545496b8cf08b3215a52504cb56c38da8e12
                                                                                                          • Opcode Fuzzy Hash: 13a2766b4a8585d6dcb71f70e61c7b1c9c0e2c5d21ac893a20a081ead863844c
                                                                                                          • Instruction Fuzzy Hash: DF4112B0D00719CEDB28CFAAC884BDEBBF2BF49304F20806AD408AB251DB756945CF50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 474 11cd2f8-11cd81c DuplicateHandle 476 11cd81e-11cd824 474->476 477 11cd825-11cd842 474->477 476->477
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,011CD74E,?,?,?,?,?), ref: 011CD80F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: d7c458bb2fdcca501efe0426100509fe7ed3faea5d3d68382e8ce1fa76bc0d17
                                                                                                          • Instruction ID: 00091088b86540f6da89b4078cc39134a3a0593a476cd8c6e3f61c07770478b3
                                                                                                          • Opcode Fuzzy Hash: d7c458bb2fdcca501efe0426100509fe7ed3faea5d3d68382e8ce1fa76bc0d17
                                                                                                          • Instruction Fuzzy Hash: 062105B59003089FDB10CF99D884ADEBBF4FB48310F10802AE918A3350D374A944CFA0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 480 6c92198-6c9219c 481 6c921d9-6c921e2 480->481 482 6c9219e-6c921d7 480->482 483 6c921ee-6c9221e EnumThreadWindows 481->483 484 6c921e4-6c921ec 481->484 482->481 485 6c92220-6c92226 483->485 486 6c92227-6c92254 483->486 484->483 485->486
                                                                                                          APIs
                                                                                                          • EnumThreadWindows.USER32(?,00000000,?), ref: 06C92211
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658988502.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c90000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumThreadWindows
                                                                                                          • String ID:
                                                                                                          • API String ID: 2941952884-0
                                                                                                          • Opcode ID: af05dbdce5ba31fc4220447fa668a4d53ec29dbc5ab1a31e275ca2cc88d0b4ef
                                                                                                          • Instruction ID: 1e796bd886876b305e1b2853c2382f73638ccd58f8ef817af179a28edf347cb9
                                                                                                          • Opcode Fuzzy Hash: af05dbdce5ba31fc4220447fa668a4d53ec29dbc5ab1a31e275ca2cc88d0b4ef
                                                                                                          • Instruction Fuzzy Hash: C02135B1D102098FDB14CF9AC848BEEFBF5EB88320F14842AD458A7350C778AA45CF65

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 490 11cd780-11cd81c DuplicateHandle 491 11cd81e-11cd824 490->491 492 11cd825-11cd842 490->492 491->492
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,011CD74E,?,?,?,?,?), ref: 011CD80F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: fae4125674235c34a64221f9841fb43224b26385ea0f209a42cb709e828c6314
                                                                                                          • Instruction ID: 15840b7139e76fe2b70fb7b06bdebaec5800c5588f0daa69bac51b3b6e5334e0
                                                                                                          • Opcode Fuzzy Hash: fae4125674235c34a64221f9841fb43224b26385ea0f209a42cb709e828c6314
                                                                                                          • Instruction Fuzzy Hash: E621E4B5D002489FDB10CFA9D584ADEBFF4FB48320F14845AE958A3350D374AA54CFA4

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 495 6c921a0-6c921e2 496 6c921ee-6c9221e EnumThreadWindows 495->496 497 6c921e4-6c921ec 495->497 498 6c92220-6c92226 496->498 499 6c92227-6c92254 496->499 497->496 498->499
                                                                                                          APIs
                                                                                                          • EnumThreadWindows.USER32(?,00000000,?), ref: 06C92211
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658988502.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c90000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumThreadWindows
                                                                                                          • String ID:
                                                                                                          • API String ID: 2941952884-0
                                                                                                          • Opcode ID: aeae0e5952db5dd248a32b79327d0fb4d58c8ab056962ba72f362577345c5b15
                                                                                                          • Instruction ID: 278847830831af9c9efbf735200f3f75c393b540ce01a1c70dcdb767b3c1d67b
                                                                                                          • Opcode Fuzzy Hash: aeae0e5952db5dd248a32b79327d0fb4d58c8ab056962ba72f362577345c5b15
                                                                                                          • Instruction Fuzzy Hash: A82138B1D102099FDB14DF9AC848BEEFBF5FB88320F14842AD458A3250D778AA44CF65

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 503 11cb498-11cb4d8 504 11cb4da-11cb4dd 503->504 505 11cb4e0-11cb50b GetModuleHandleW 503->505 504->505 506 11cb50d-11cb513 505->506 507 11cb514-11cb528 505->507 506->507
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 011CB4FE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleModule
                                                                                                          • String ID:
                                                                                                          • API String ID: 4139908857-0
                                                                                                          • Opcode ID: 05a1b52401634b14caa29235e6f6e596d2cef9487aed00ac4c2dc43205792ec0
                                                                                                          • Instruction ID: d0a229c1e160e86d6ea6d820c6b36cadcf95cae7795368be11b99236c452dd01
                                                                                                          • Opcode Fuzzy Hash: 05a1b52401634b14caa29235e6f6e596d2cef9487aed00ac4c2dc43205792ec0
                                                                                                          • Instruction Fuzzy Hash: B7110FB5C043498FDB14DF9AC445ADEFBF8EB88324F10841AD429A7210C375A645CFA5

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 509 6c91502-6c9156a OleInitialize 511 6c9156c-6c91572 509->511 512 6c91573-6c91590 509->512 511->512
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658988502.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c90000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: d10f5cfd71009c260fc6d7b17ad8d453c91e6133b2f09f39b4c7d0697b480759
                                                                                                          • Instruction ID: 1e0f500b98770df16249fc6d4139017e5ff9e12e1332b64344f7fc683f3f3bca
                                                                                                          • Opcode Fuzzy Hash: d10f5cfd71009c260fc6d7b17ad8d453c91e6133b2f09f39b4c7d0697b480759
                                                                                                          • Instruction Fuzzy Hash: C11115B58003498FCB20DF9AD849BCEBFF4EB48320F14841AD519A3600D774A644CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658988502.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c90000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 0e912c5ce0bc60ec6ab6fda3e6225758209ec4883446960e00b837863c118ce3
                                                                                                          • Instruction ID: 2e64c3d61a53028849058a5968a9d8497be92ac3b547c6427d45e5b4fcd0c1bb
                                                                                                          • Opcode Fuzzy Hash: 0e912c5ce0bc60ec6ab6fda3e6225758209ec4883446960e00b837863c118ce3
                                                                                                          • Instruction Fuzzy Hash: 511112B58003498FCB10DF9AD449BCEBBF4EB48320F24841AD519A3200C374AA44CFA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1656452581.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_f0d000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 90f07022002d97886d7ec09acbb3063018a5787d72210b734eac129cbc558b26
                                                                                                          • Instruction ID: 994a48ffb780cd4c645d602e0fd5902ab0812be20ef5e8e5406b6f08a7a9f28a
                                                                                                          • Opcode Fuzzy Hash: 90f07022002d97886d7ec09acbb3063018a5787d72210b734eac129cbc558b26
                                                                                                          • Instruction Fuzzy Hash: 5021F472A04244DFCB05DF54D9C4B26BF65FB94320F248569E90D0B296C337D816EBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1656489315.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_f1d000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a85c8e609bdb09d727a0ef981faf3952759dd373c4e6e02f3f3143b6a3f32944
                                                                                                          • Instruction ID: 946a6e5e6614112c4bc7e7133da51d87304b20f52911a229e4fe7518506e53f6
                                                                                                          • Opcode Fuzzy Hash: a85c8e609bdb09d727a0ef981faf3952759dd373c4e6e02f3f3143b6a3f32944
                                                                                                          • Instruction Fuzzy Hash: D721F575A04200DFCB14DF14D9C4B56BBB5FB98324F24C56DD80A4B38AC33AD887EA61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1656489315.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_f1d000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 94327de9f31df131b7392e4b2c723c9f43de8a4c03f430840c2ef1df510568a6
                                                                                                          • Instruction ID: db9cc3608023da91aae84886add8bd1742fb8d2834a6406210c649741606ca0e
                                                                                                          • Opcode Fuzzy Hash: 94327de9f31df131b7392e4b2c723c9f43de8a4c03f430840c2ef1df510568a6
                                                                                                          • Instruction Fuzzy Hash: 412192755093C08FCB02CF24D994715BF71EB46324F28C5EAD8498F2A7C33A984ADB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1656452581.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_f0d000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                          • Instruction ID: 2b43be025860be3b86d855d2278f8f9a9c7127ddab6002a433f8cdbce3ed34e0
                                                                                                          • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                          • Instruction Fuzzy Hash: A611D376904284CFCB06CF54D5C4B16BF72FB94324F24C5A9D8090B696C336D85AEBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1657414740.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_11c0000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bd8ecd2b145d8f14b3332cce380ba45f16938692f1903143d832af39a859afaa
                                                                                                          • Instruction ID: a283d1326f2c25654814754c6aa26774a56dbd2d08dc051b594a8fa040d2aa03
                                                                                                          • Opcode Fuzzy Hash: bd8ecd2b145d8f14b3332cce380ba45f16938692f1903143d832af39a859afaa
                                                                                                          • Instruction Fuzzy Hash: 37A19032E002168FCF09DFB4C8845DEBBB2FF94704B15856EE905AB265DB35E956CB80

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:11.8%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:26.7%
                                                                                                          Total number of Nodes:45
                                                                                                          Total number of Limit Nodes:3
                                                                                                          execution_graph 23379 4d8a168 23380 4d8a1ae 23379->23380 23384 4d8a348 23380->23384 23387 4d8a337 23380->23387 23381 4d8a29b 23390 4d8a0bc 23384->23390 23388 4d8a376 23387->23388 23389 4d8a0bc DuplicateHandle 23387->23389 23388->23381 23389->23388 23391 4d8a3b0 DuplicateHandle 23390->23391 23392 4d8a376 23391->23392 23392->23381 23393 25746d8 23394 25746e4 23393->23394 23397 2577d10 23394->23397 23395 2574713 23398 2577d2c 23397->23398 23402 2577f47 23398->23402 23409 2577f48 23398->23409 23399 2577d38 23399->23395 23403 2577f6a 23402->23403 23404 2578036 23403->23404 23416 257f128 23403->23416 23422 257ef08 23403->23422 23426 257eef8 23403->23426 23432 257f50c 23403->23432 23404->23399 23410 2577f6a 23409->23410 23411 2578036 23410->23411 23412 257f50c 2 API calls 23410->23412 23413 257eef8 2 API calls 23410->23413 23414 257ef08 LdrInitializeThunk 23410->23414 23415 257f128 2 API calls 23410->23415 23411->23399 23412->23411 23413->23411 23414->23411 23415->23411 23417 257f159 23416->23417 23418 257f2b9 23417->23418 23419 257f504 LdrInitializeThunk 23417->23419 23421 257ef08 LdrInitializeThunk 23417->23421 23418->23404 23419->23418 23421->23417 23423 257ef1f 23422->23423 23424 257ef1a 23422->23424 23423->23424 23425 257f649 LdrInitializeThunk 23423->23425 23424->23404 23425->23424 23427 257ef1a 23426->23427 23430 257ef1f 23426->23430 23427->23404 23428 257f504 LdrInitializeThunk 23428->23427 23430->23427 23430->23428 23431 257ef08 LdrInitializeThunk 23430->23431 23431->23430 23436 257f3c3 23432->23436 23433 257f504 LdrInitializeThunk 23435 257f661 23433->23435 23435->23404 23436->23433 23437 257ef08 LdrInitializeThunk 23436->23437 23437->23436

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1572 257f128-257f157 1573 257f15e-257f1f4 call 2578e48 1572->1573 1574 257f159 1572->1574 1577 257f293-257f299 1573->1577 1574->1573 1578 257f29f-257f2b7 1577->1578 1579 257f1f9-257f20c 1577->1579 1580 257f2cb-257f2de 1578->1580 1581 257f2b9-257f2c6 1578->1581 1582 257f213-257f264 1579->1582 1583 257f20e 1579->1583 1585 257f2e5-257f301 1580->1585 1586 257f2e0 1580->1586 1584 257f661-257f75f 1581->1584 1600 257f277-257f289 1582->1600 1601 257f266-257f274 1582->1601 1583->1582 1591 257f767-257f771 1584->1591 1592 257f761-257f766 call 2578e48 1584->1592 1588 257f303 1585->1588 1589 257f308-257f32c 1585->1589 1586->1585 1588->1589 1596 257f333-257f365 1589->1596 1597 257f32e 1589->1597 1592->1591 1606 257f367 1596->1606 1607 257f36c-257f3ae 1596->1607 1597->1596 1603 257f290 1600->1603 1604 257f28b 1600->1604 1601->1578 1603->1577 1604->1603 1606->1607 1609 257f3b5-257f3be 1607->1609 1610 257f3b0 1607->1610 1611 257f5e6-257f5ec 1609->1611 1610->1609 1612 257f3c3-257f3e8 1611->1612 1613 257f5f2-257f605 1611->1613 1614 257f3ef-257f426 1612->1614 1615 257f3ea 1612->1615 1616 257f607 1613->1616 1617 257f60c-257f627 1613->1617 1625 257f42d-257f45f 1614->1625 1626 257f428 1614->1626 1615->1614 1616->1617 1618 257f62e-257f642 1617->1618 1619 257f629 1617->1619 1623 257f644 1618->1623 1624 257f649-257f65f LdrInitializeThunk 1618->1624 1619->1618 1623->1624 1624->1584 1628 257f4c3-257f4d6 1625->1628 1629 257f461-257f486 1625->1629 1626->1625 1632 257f4dd-257f502 1628->1632 1633 257f4d8 1628->1633 1630 257f48d-257f4bb 1629->1630 1631 257f488 1629->1631 1630->1628 1631->1630 1636 257f504-257f505 1632->1636 1637 257f511-257f549 1632->1637 1633->1632 1636->1613 1638 257f550-257f5b1 call 257ef08 1637->1638 1639 257f54b 1637->1639 1645 257f5b3 1638->1645 1646 257f5b8-257f5dc 1638->1646 1639->1638 1645->1646 1649 257f5e3 1646->1649 1650 257f5de 1646->1650 1649->1611 1650->1649
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8c73caaa9752a51eaf7ade102342c3d82b85a257c267981d85ba9ef1df6e1fbe
                                                                                                          • Instruction ID: 34a1e88e5e20496778e05fc854414311f6c93b574df1c3b56be5ecbb7c4f4843
                                                                                                          • Opcode Fuzzy Hash: 8c73caaa9752a51eaf7ade102342c3d82b85a257c267981d85ba9ef1df6e1fbe
                                                                                                          • Instruction Fuzzy Hash: 39F1F474E01218CFDB14DFA9D884B9DBBB2BF88304F50C1A9E808AB355DB75A985CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b7b56ac020c581d16a5fc8187c635ec5f89a93de65fff6f44aa8018259fbb4b8
                                                                                                          • Instruction ID: 8ddc9914610399982b9c2898c9755656fe4a7c02ec1cc23c07bb6383e900fe7b
                                                                                                          • Opcode Fuzzy Hash: b7b56ac020c581d16a5fc8187c635ec5f89a93de65fff6f44aa8018259fbb4b8
                                                                                                          • Instruction Fuzzy Hash: 9772CE74E012298FDB64DF69C994BE9BBF2BB49300F1481E9D449A7355EB34AE81CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7882c4e6f3d291798c3538600b5c809b399f9df30b96334bf49d58a3bead3723
                                                                                                          • Instruction ID: f87eaa624432636541a0ee3e5b4357c2dc6c7e48f465e944583062a05f40f5bb
                                                                                                          • Opcode Fuzzy Hash: 7882c4e6f3d291798c3538600b5c809b399f9df30b96334bf49d58a3bead3723
                                                                                                          • Instruction Fuzzy Hash: ACC19D78E01218CFDB14DFA9D998B9DBBB2BF88301F2084A9D809A7355DB355E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 68480361b9f9bb3377c17730ae6b71e6e547beaec12a552095e1009f2c6e8432
                                                                                                          • Instruction ID: 3a944eba820fccf781d7614355d6e4bd8b19893d025565072654c2e2c48c183e
                                                                                                          • Opcode Fuzzy Hash: 68480361b9f9bb3377c17730ae6b71e6e547beaec12a552095e1009f2c6e8432
                                                                                                          • Instruction Fuzzy Hash: 7AC1B374E00218CFDB15DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2be75f7435fbbc49b62254a1b1f1caa7c588f0a2d800f0ad089624623b658254
                                                                                                          • Instruction ID: e85d49088435ef71ce7d4db1d782b34315dd9ba7fa08e79b04553f8c2a0dc9b3
                                                                                                          • Opcode Fuzzy Hash: 2be75f7435fbbc49b62254a1b1f1caa7c588f0a2d800f0ad089624623b658254
                                                                                                          • Instruction Fuzzy Hash: 67C1A274E00218CFDB14DFA5D994BADBBB2BF89305F2080A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 69d874234deeda2430ea500589b7715bd934cba8508cd9ae1cfaadf7661cd9dc
                                                                                                          • Instruction ID: ac1416d24e0c6543bd1c2a6fdadfc2300298b187b6e37ed93b63654ac6a458b6
                                                                                                          • Opcode Fuzzy Hash: 69d874234deeda2430ea500589b7715bd934cba8508cd9ae1cfaadf7661cd9dc
                                                                                                          • Instruction Fuzzy Hash: 62A10470D012188FDB24DFA8D588BDDBBB1FF89304F209269E409AB391DB759985CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 08408cdcd967c8c55bc47212016c0577967826b734d180aa1dbeccc7dfcadab8
                                                                                                          • Instruction ID: 4274b761d5172110edf7c86b5de2222d9ad1eb77dfcda6989faaf4b1085dcfb0
                                                                                                          • Opcode Fuzzy Hash: 08408cdcd967c8c55bc47212016c0577967826b734d180aa1dbeccc7dfcadab8
                                                                                                          • Instruction Fuzzy Hash: 34A10370D01208CFDB24DFA8D998B9DBBB1FF88314F209269E409AB391DB759984CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4c3368da0b59f0583225bd768d2b0941e1b9812854d65e9f784241775b42904f
                                                                                                          • Instruction ID: 696927b50fe084070b5d681a367946f5a2cd57192b40c72a53c6a7e0ac18eb82
                                                                                                          • Opcode Fuzzy Hash: 4c3368da0b59f0583225bd768d2b0941e1b9812854d65e9f784241775b42904f
                                                                                                          • Instruction Fuzzy Hash: FA910274D01208CFDB20DFA8D988B9CBBB1FF49314F2096A9E409AB391DB759984CF55

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1651 4d8a0bc-4d8a444 DuplicateHandle 1653 4d8a44d-4d8a46a 1651->1653 1654 4d8a446-4d8a44c 1651->1654 1654->1653
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04D8A376,?,?,?,?,?), ref: 04D8A437
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: afd1cd5f075ea5ff4db165bd681c41245d283a4019f3e14c2ec9586e08fcf243
                                                                                                          • Instruction ID: d003b2ad9c4213c3e5e791e261eb016f355355c44139fa50dc21eff1570fc123
                                                                                                          • Opcode Fuzzy Hash: afd1cd5f075ea5ff4db165bd681c41245d283a4019f3e14c2ec9586e08fcf243
                                                                                                          • Instruction Fuzzy Hash: 922103B59002489FDB10DF9AD884AEEBBF4FB48320F10805AE918A3310D374A944CFA5

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1657 4d8a3a8-4d8a444 DuplicateHandle 1658 4d8a44d-4d8a46a 1657->1658 1659 4d8a446-4d8a44c 1657->1659 1659->1658
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04D8A376,?,?,?,?,?), ref: 04D8A437
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: 59cbff97c92e72aa6b412896f2af187660ab79039037390f4355c28609ca4bcb
                                                                                                          • Instruction ID: cddc478dda4f118df69638850f69474c021bff2ffa4064e5481fbf1bae1b0837
                                                                                                          • Opcode Fuzzy Hash: 59cbff97c92e72aa6b412896f2af187660ab79039037390f4355c28609ca4bcb
                                                                                                          • Instruction Fuzzy Hash: C321FFB6901218DFDB10CFA9D984AEEBBF4FF08320F14845AE918A3311C334A944CF61

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1662 257f50c 1663 257f5cb-257f5dc 1662->1663 1664 257f5e3-257f5ec 1663->1664 1665 257f5de 1663->1665 1667 257f3c3-257f3e8 1664->1667 1668 257f5f2-257f605 1664->1668 1665->1664 1669 257f3ef-257f426 1667->1669 1670 257f3ea 1667->1670 1671 257f607 1668->1671 1672 257f60c-257f627 1668->1672 1681 257f42d-257f45f 1669->1681 1682 257f428 1669->1682 1670->1669 1671->1672 1673 257f62e-257f642 1672->1673 1674 257f629 1672->1674 1678 257f644 1673->1678 1679 257f649-257f65f LdrInitializeThunk 1673->1679 1674->1673 1678->1679 1680 257f661-257f75f 1679->1680 1685 257f767-257f771 1680->1685 1686 257f761-257f766 call 2578e48 1680->1686 1687 257f4c3-257f4d6 1681->1687 1688 257f461-257f486 1681->1688 1682->1681 1686->1685 1692 257f4dd-257f502 1687->1692 1693 257f4d8 1687->1693 1690 257f48d-257f4bb 1688->1690 1691 257f488 1688->1691 1690->1687 1691->1690 1697 257f504-257f505 1692->1697 1698 257f511-257f549 1692->1698 1693->1692 1697->1668 1699 257f550-257f5b1 call 257ef08 1698->1699 1700 257f54b 1698->1700 1706 257f5b3 1699->1706 1707 257f5b8-257f5ca 1699->1707 1700->1699 1706->1707 1707->1663
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(00000000), ref: 0257F64E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 6a4aff5aabdd74d8d98b3e45390b10c64bda5be347d31e97fff8596f5fe30a3b
                                                                                                          • Instruction ID: c141e3957fc45f6c04e8ec3f6627df5ae4192f56c98eb2e300eca307f879f57e
                                                                                                          • Opcode Fuzzy Hash: 6a4aff5aabdd74d8d98b3e45390b10c64bda5be347d31e97fff8596f5fe30a3b
                                                                                                          • Instruction Fuzzy Hash: 82116AB4E411099FDB04DFA8E884EADBBB5FB88308F148525E804AB751DB31EC41CB64
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883335656.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_bad000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d925ee38f8e619e7cc9e3f2bb12a07464492fd94f5dff67d073bdc37f590a8ed
                                                                                                          • Instruction ID: 87c81a333aa703f21043b9a9ca4da291a261c4277d1fa9c528f2ac381293b487
                                                                                                          • Opcode Fuzzy Hash: d925ee38f8e619e7cc9e3f2bb12a07464492fd94f5dff67d073bdc37f590a8ed
                                                                                                          • Instruction Fuzzy Hash: C8216D7550D3C49FC7138B24D9A0711BFB1EB56214F28C5DBD9898B6A7C23A980ACB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883335656.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_bad000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d992f58971ccb0eb4dae3542d80b64d101ea3c46e0dad767b80f41e6982bfbe4
                                                                                                          • Instruction ID: fc8b506db26dd496fcd3f07153ed215a124ac97dbddfdeb792a47b73b8f42edc
                                                                                                          • Opcode Fuzzy Hash: d992f58971ccb0eb4dae3542d80b64d101ea3c46e0dad767b80f41e6982bfbe4
                                                                                                          • Instruction Fuzzy Hash: D62103B1608200DFCB20DF14D9D0B26BBA5EB85314F24C6ADD80A4A692C336D846CA61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: .5vq
                                                                                                          • API String ID: 0-493797296
                                                                                                          • Opcode ID: dc0b2032f0c9e4cd0201136435a77796db4beb09fc33ca89f7ae760c46777c86
                                                                                                          • Instruction ID: 1df2bbffb64cd825f1d197b3ceb63dc38eb7de943776ec59d96683d5a9a6d3b4
                                                                                                          • Opcode Fuzzy Hash: dc0b2032f0c9e4cd0201136435a77796db4beb09fc33ca89f7ae760c46777c86
                                                                                                          • Instruction Fuzzy Hash: BD52AE74E01229CFDB64DF65C884BADBBB2BB89301F1085E9D50DAB254DB35AE81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2883562726.0000000002570000.00000040.00000800.00020000.00000000.sdmp, Offset: 02570000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2570000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 632a1315a8dbc4caa05882d687790acec36e49912f91a3a062d31dc1383c232d
                                                                                                          • Instruction ID: 5f70e2c2331e0a2bff2f30d148186cd37b1ae2313979b17460874606a6ce8b89
                                                                                                          • Opcode Fuzzy Hash: 632a1315a8dbc4caa05882d687790acec36e49912f91a3a062d31dc1383c232d
                                                                                                          • Instruction Fuzzy Hash: 05D1E274E01218CFDB14DFA5D994B9DBBB2BF89305F2080AAD808AB365DB359D81CF14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6767be3d93b60dbd9c90d5ae537397e966c2339d0b23659f2ccda9fb193dad12
                                                                                                          • Instruction ID: 56b9b5a699384f697237647908d9ca06a049bd01efcdd8a745a590448b30b3af
                                                                                                          • Opcode Fuzzy Hash: 6767be3d93b60dbd9c90d5ae537397e966c2339d0b23659f2ccda9fb193dad12
                                                                                                          • Instruction Fuzzy Hash: 86C1B174E00218CFDB14DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5cb7aa75b0b5e91ad37ae98f6e55c3e69f3c832d20f6c89f8b4e03e02955acdc
                                                                                                          • Instruction ID: 9007577bc081d9ee6563674a6b70aa2e7fc065aef6f2e53e26413d4489b02a17
                                                                                                          • Opcode Fuzzy Hash: 5cb7aa75b0b5e91ad37ae98f6e55c3e69f3c832d20f6c89f8b4e03e02955acdc
                                                                                                          • Instruction Fuzzy Hash: 64C1A174E00218CFDB14DFA5D994BADBBB2BF89305F2080A9D809AB355DB356E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 974c5ed6249bda6b26556846a94b8ee2a9f48882785fd400ec0e2a005f53369e
                                                                                                          • Instruction ID: f71d06ff4095fdab4d7ff7c650e9e6814a4efd7ee1cf63d956b7ea97a2e484ec
                                                                                                          • Opcode Fuzzy Hash: 974c5ed6249bda6b26556846a94b8ee2a9f48882785fd400ec0e2a005f53369e
                                                                                                          • Instruction Fuzzy Hash: 54C1A174E01218CFDB15DFA9D994BADBBB2BF89301F2080A9D809AB355DB355E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 79ed39704793ae7734eb7b14a30c56cc503592c03299fb0f5a1067224813f303
                                                                                                          • Instruction ID: d4cb0d82c41ca68b7bebf4f9986e7bc2c42657ca85c97e69822b2335edd29507
                                                                                                          • Opcode Fuzzy Hash: 79ed39704793ae7734eb7b14a30c56cc503592c03299fb0f5a1067224813f303
                                                                                                          • Instruction Fuzzy Hash: ECC1A174E00218CFDB14DFA5D994BADBBB2BF89301F2084A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1edc8a981103d6a7f2a59a1ce5900df8d3e231b5236590e2268d96ad5202e57e
                                                                                                          • Instruction ID: 568cb30d557d2c81c5fc22231dbefb86b78a75be016e5a48578b8e609dafbea5
                                                                                                          • Opcode Fuzzy Hash: 1edc8a981103d6a7f2a59a1ce5900df8d3e231b5236590e2268d96ad5202e57e
                                                                                                          • Instruction Fuzzy Hash: 1CC1A074E00218CFDB14DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4707165cf5d71fa58204659a1491258adf0610560d2c537cf5b61a2de7801199
                                                                                                          • Instruction ID: 5238809edf1ef203d7d1a3ebf975600c875571bcc7caa79422a251103d12136d
                                                                                                          • Opcode Fuzzy Hash: 4707165cf5d71fa58204659a1491258adf0610560d2c537cf5b61a2de7801199
                                                                                                          • Instruction Fuzzy Hash: 0AC1A074E00218CFDB14DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e1897a679d1776281cce7024bd765242d442d07a0f5416a60f30588e8d862902
                                                                                                          • Instruction ID: aaba09c9339e89056a2963f64348d7bc61fb307aafcdc016d3c8a672dac6af82
                                                                                                          • Opcode Fuzzy Hash: e1897a679d1776281cce7024bd765242d442d07a0f5416a60f30588e8d862902
                                                                                                          • Instruction Fuzzy Hash: FAC1A174E00218CFDB54DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1773ee17ef8e6ec99c8d2ecb16a307cbcf1fa600e37d7f0d32822ee9e6a599f2
                                                                                                          • Instruction ID: 31b19f13cc7024dbac32aa4cbb6258ac5952dab5fd791b8718e652133c466e69
                                                                                                          • Opcode Fuzzy Hash: 1773ee17ef8e6ec99c8d2ecb16a307cbcf1fa600e37d7f0d32822ee9e6a599f2
                                                                                                          • Instruction Fuzzy Hash: 7AC19174E00218CFDB14DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5dad48642fc1c82dedeb23059e4be1ea6679b6dfdb48cc71f85490d06ef5c68b
                                                                                                          • Instruction ID: c0bb8a6c216d63069645632e9a1680aa2815e7f2564be4d88ffccb2a71d363d1
                                                                                                          • Opcode Fuzzy Hash: 5dad48642fc1c82dedeb23059e4be1ea6679b6dfdb48cc71f85490d06ef5c68b
                                                                                                          • Instruction Fuzzy Hash: 03C1C274E00218CFDB15DFA5D994B9DBBB2BF89305F2080A9D809AB355DB356E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7faaafe1a3e6f555de09a02a08b11c7c595d089ed40225d9d8e30fb3a156cb00
                                                                                                          • Instruction ID: b7ec037dc52c2c24a3887c0188f486bfe1ebf9a6cfc38bb082c843eb4aa939fc
                                                                                                          • Opcode Fuzzy Hash: 7faaafe1a3e6f555de09a02a08b11c7c595d089ed40225d9d8e30fb3a156cb00
                                                                                                          • Instruction Fuzzy Hash: FDC1B374E00218CFDB14DFA5D994BADBBB2BF89301F2080A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b5791c0c12baabe02265844dda708418725623656a732c75f9c1d7f69038371f
                                                                                                          • Instruction ID: ae1febdab8de605e9e71821d943ab7bc0ad35f586d7adebc7939c1488b60c4cf
                                                                                                          • Opcode Fuzzy Hash: b5791c0c12baabe02265844dda708418725623656a732c75f9c1d7f69038371f
                                                                                                          • Instruction Fuzzy Hash: 4BA1AF74A01228CFDB65DF24C994BA9BBB2BF49301F1085EAD44EA7350DB35AE81CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7892b33e0a42cf0f8a49eb7cb070b104f88fae6919815a3459c3ec9480894bb1
                                                                                                          • Instruction ID: 3a95a071f4d0a538e1a783a202dcb2c23ed934100c6947f7974a478832ce64ed
                                                                                                          • Opcode Fuzzy Hash: 7892b33e0a42cf0f8a49eb7cb070b104f88fae6919815a3459c3ec9480894bb1
                                                                                                          • Instruction Fuzzy Hash: 0F519374A01229CFCB65DF24C854BA9B7B2FB4A305F5089E9D40EA7350DB35AE81CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2885310234.0000000004D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4d80000_MV DESPINA_VESSEL_DESCRIPTION.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c57450104bf0f6caf998b352a678c79abcfd6a439a9c93cab6f17dd48a847682
                                                                                                          • Instruction ID: f77432116be39d5ec081daab1dd295659729873d9d4d24bc054077bbfd295021
                                                                                                          • Opcode Fuzzy Hash: c57450104bf0f6caf998b352a678c79abcfd6a439a9c93cab6f17dd48a847682
                                                                                                          • Instruction Fuzzy Hash: 6D016974811204EFC320AFB4E96D3AE7BB0EB0B303F609899D409971B1CB344B98CB00