Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Salary Payment Information Discrepancy_pdf.pif.exe

Overview

General Information

Sample name:Salary Payment Information Discrepancy_pdf.pif.exe
Analysis ID:1587581
MD5:8e04274721445f168376690ce4d0a7d9
SHA1:f3009e4994a5316ebbd5b711ceade454f389bcb1
SHA256:9604ee9c0cf521a022d9726b2e1dd82e6b3813d2ade567430b39a2fd9545063b
Tags:exepifuser-abuse_ch
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Salary Payment Information Discrepancy_pdf.pif.exe (PID: 1908 cmdline: "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe" MD5: 8E04274721445F168376690CE4D0A7D9)
    • powershell.exe (PID: 4196 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 3820 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 3520 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • gmerYar.exe (PID: 6832 cmdline: C:\Users\user\AppData\Roaming\gmerYar.exe MD5: 8E04274721445F168376690CE4D0A7D9)
    • schtasks.exe (PID: 3060 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gmerYar.exe (PID: 6636 cmdline: "C:\Users\user\AppData\Roaming\gmerYar.exe" MD5: 8E04274721445F168376690CE4D0A7D9)
  • cleanup
{"EXfil Mode": "SMTP", "From": "serverche399@gpsamsterdamqroup.com", "Password": "     j4YX(KT7UCZ1      ", "Server": "fiber13.dnsiaas.com", "To": "almightstephen@gmail.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xf83f:$a1: get_encryptedPassword
        • 0xfb67:$a2: get_encryptedUsername
        • 0xf5da:$a3: get_timePasswordChanged
        • 0xf6fb:$a4: get_passwordField
        • 0xf855:$a5: set_encryptedPassword
        • 0x111b1:$a7: get_logins
        • 0x10e62:$a8: GetOutlookPasswords
        • 0x10c54:$a9: StartKeylogger
        • 0x11101:$a10: KeyLoggerEventArgs
        • 0x10cb1:$a11: KeyLoggerEventArgsEventHandler
        00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          Click to see the 27 entries
          SourceRuleDescriptionAuthorStrings
          0.2.Salary Payment Information Discrepancy_pdf.pif.exe.70d0000.3.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            0.2.Salary Payment Information Discrepancy_pdf.pif.exe.70d0000.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0xf1a7:$a1: get_encryptedPassword
                  • 0xf4cf:$a2: get_encryptedUsername
                  • 0xef42:$a3: get_timePasswordChanged
                  • 0xf063:$a4: get_passwordField
                  • 0xf1bd:$a5: set_encryptedPassword
                  • 0x10b19:$a7: get_logins
                  • 0x107ca:$a8: GetOutlookPasswords
                  • 0x105bc:$a9: StartKeylogger
                  • 0x10a69:$a10: KeyLoggerEventArgs
                  • 0x10619:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 29 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe", ParentImage: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe, ParentProcessId: 1908, ParentProcessName: Salary Payment Information Discrepancy_pdf.pif.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", ProcessId: 4196, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe", ParentImage: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe, ParentProcessId: 1908, ParentProcessName: Salary Payment Information Discrepancy_pdf.pif.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", ProcessId: 4196, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\gmerYar.exe, ParentImage: C:\Users\user\AppData\Roaming\gmerYar.exe, ParentProcessId: 6832, ParentProcessName: gmerYar.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp", ProcessId: 3060, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe", ParentImage: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe, ParentProcessId: 1908, ParentProcessName: Salary Payment Information Discrepancy_pdf.pif.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp", ProcessId: 3520, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe", ParentImage: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe, ParentProcessId: 1908, ParentProcessName: Salary Payment Information Discrepancy_pdf.pif.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe", ProcessId: 4196, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe", ParentImage: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe, ParentProcessId: 1908, ParentProcessName: Salary Payment Information Discrepancy_pdf.pif.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp", ProcessId: 3520, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T15:08:49.031927+010028032742Potentially Bad Traffic192.168.2.649713193.122.130.080TCP
                  2025-01-10T15:08:52.094428+010028032742Potentially Bad Traffic192.168.2.649718193.122.130.080TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "serverche399@gpsamsterdamqroup.com", "Password": " j4YX(KT7UCZ1 ", "Server": "fiber13.dnsiaas.com", "To": "almightstephen@gmail.com", "Port": 587}
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeReversingLabs: Detection: 65%
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeVirustotal: Detection: 44%Perma Link
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeVirustotal: Detection: 44%Perma Link
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeReversingLabs: Detection: 65%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeJoe Sandbox ML: detected
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeJoe Sandbox ML: detected

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49714 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49719 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49719 version: TLS 1.0
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 4x nop then jmp 00B19731h7_2_00B19480
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 4x nop then jmp 00B19E5Ah7_2_00B19A40
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 4x nop then jmp 00B19E5Ah7_2_00B19A30
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 4x nop then jmp 00B19E5Ah7_2_00B19D87
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 00E99731h12_2_00E99480
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 00E99E5Ah12_2_00E99A40
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 00E99E5Ah12_2_00E99A30
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 00E99E5Ah12_2_00E99D87
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05045E15h12_2_05045AD8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 050447C9h12_2_05044520
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05048830h12_2_05048588
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 050476D0h12_2_05047428
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 0504F700h12_2_0504F458
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 0504E9F8h12_2_0504E750
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05045929h12_2_05045680
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 050483D8h12_2_05048130
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05047278h12_2_050471B7
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 0504F2A8h12_2_0504F000
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 050454D1h12_2_05045228
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 0504E5A0h12_2_0504E2F8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05045079h12_2_05044DD0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05047F80h12_2_05047CD8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05044C21h12_2_05044978
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 05047B28h12_2_05047880
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 0504FB58h12_2_0504F8B0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 4x nop then jmp 0504EE50h12_2_0504EBA8
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
                  Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49713 -> 193.122.130.0:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49718 -> 193.122.130.0:80
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49714 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49719 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49719 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002AAC000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002A41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362240133.0000000000413000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, gmerYar.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, gmerYar.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, gmerYar.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000294B000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ADB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000294B000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ADB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2159484652.0000000002DBA000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2189932129.00000000026F1000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002A41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362240133.0000000000413000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362240133.0000000000413000.00000040.00000400.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, gmerYar.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714

                  System Summary

                  barindex
                  Source: 7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 5980, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: initial sampleStatic PE information: Filename: Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: initial sampleStatic PE information: Filename: Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_0530AAC40_2_0530AAC4
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_0530C1100_2_0530C110
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_053060B70_2_053060B7
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_0530608F0_2_0530608F
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_053060C80_2_053060C8
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C5E600_2_072C5E60
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C2D700_2_072C2D70
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072CD7000_2_072CD700
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072CF6580_2_072CF658
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072CF2200_2_072CF220
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C52480_2_072C5248
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C52980_2_072C5298
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072CDF6F0_2_072CDF6F
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C5E500_2_072C5E50
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C2D630_2_072C2D63
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072CDB380_2_072CDB38
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C2A880_2_072C2A88
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C2A870_2_072C2A87
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 7_2_00B1C5307_2_00B1C530
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 7_2_00B127B97_2_00B127B9
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 7_2_00B12DD17_2_00B12DD1
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 7_2_00B194807_2_00B19480
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 7_2_00B1C5217_2_00B1C521
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 7_2_00B1946F7_2_00B1946F
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A25E609_2_06A25E60
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A22D709_2_06A22D70
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A2F6589_2_06A2F658
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A2D7009_2_06A2D700
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A2651D9_2_06A2651D
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A252A89_2_06A252A8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A2F2209_2_06A2F220
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A25E509_2_06A25E50
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A2DF6F9_2_06A2DF6F
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A22D629_2_06A22D62
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A22A889_2_06A22A88
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A22A789_2_06A22A78
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A2DB389_2_06A2DB38
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_00E9C53012_2_00E9C530
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_00E9948012_2_00E99480
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_00E9C52112_2_00E9C521
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_00E92DD112_2_00E92DD1
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_00E9946F12_2_00E9946F
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504613812_2_05046138
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_050413A812_2_050413A8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504BC5012_2_0504BC50
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504AE7812_2_0504AE78
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_050489E012_2_050489E0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05040AB812_2_05040AB8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05045AD812_2_05045AD8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504450F12_2_0504450F
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504452012_2_05044520
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504857912_2_05048579
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504858812_2_05048588
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05046F2112_2_05046F21
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504741812_2_05047418
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504742812_2_05047428
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504F44812_2_0504F448
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504F45812_2_0504F458
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504E74012_2_0504E740
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504E75012_2_0504E750
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504566F12_2_0504566F
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504568012_2_05045680
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504812012_2_05048120
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504613612_2_05046136
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504813012_2_05048130
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504E17012_2_0504E170
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504F00012_2_0504F000
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504032012_2_05040320
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504033012_2_05040330
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504521A12_2_0504521A
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504522812_2_05045228
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504E2F812_2_0504E2F8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05044DC012_2_05044DC0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05044DD012_2_05044DD0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05047CC812_2_05047CC8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05040CD812_2_05040CD8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05047CD812_2_05047CD8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05046FCD12_2_05046FCD
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05046FD012_2_05046FD0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504EFF012_2_0504EFF0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504496912_2_05044969
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504497812_2_05044978
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_050489D012_2_050489D0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504787112_2_05047871
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504788012_2_05047880
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504F8A112_2_0504F8A1
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504F8B012_2_0504F8B0
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504EB9812_2_0504EB98
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_0504EBA812_2_0504EBA8
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05045ACA12_2_05045ACA
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: invalid certificate
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2159484652.0000000002DBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2162785219.00000000078F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000000.2116549706.00000000008A2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelzcs.exe@ vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2156561309.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2162314507.000000000713B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2162161385.00000000070D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3362570674.00000000008F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeBinary or memory string: OriginalFilenamelzcs.exe@ vs Salary Payment Information Discrepancy_pdf.pif.exe
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 5980, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: gmerYar.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@16/11@2/2
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeFile created: C:\Users\user\AppData\Roaming\gmerYar.exeJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5728:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5712:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6428:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMutant created: \Sessions\1\BaseNamedObjects\mXcKvDdxRqtDqEx
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC24A.tmpJump to behavior
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000298F000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000299F000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3366244618.00000000038DD000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000029AD000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000029CE000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002B1E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002B51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeVirustotal: Detection: 44%
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeReversingLabs: Detection: 65%
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeFile read: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe"
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\gmerYar.exe C:\Users\user\AppData\Roaming\gmerYar.exe
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess created: C:\Users\user\AppData\Roaming\gmerYar.exe "C:\Users\user\AppData\Roaming\gmerYar.exe"
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess created: C:\Users\user\AppData\Roaming\gmerYar.exe "C:\Users\user\AppData\Roaming\gmerYar.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeCode function: 0_2_072C63A9 push 7407105Eh; ret 0_2_072C63B5
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 9_2_06A263A9 push 74052B5Eh; ret 9_2_06A263B5
                  Source: Salary Payment Information Discrepancy_pdf.pif.exeStatic PE information: section name: .text entropy: 7.636318446215792
                  Source: gmerYar.exe.0.drStatic PE information: section name: .text entropy: 7.636318446215792
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeFile created: C:\Users\user\AppData\Roaming\gmerYar.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 1140000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 2D20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 2B20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 7AA0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 8AA0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 8C50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 9C50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: B10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: 27C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: BD0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 2500000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 7060000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 8060000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 8200000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 9200000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: E90000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 2A40000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeMemory allocated: 2960000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6362Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3361Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe TID: 800Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6496Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exe TID: 6140Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3363351314.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362779026.0000000000C69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeCode function: 12_2_05040AB8 LdrInitializeThunk,LdrInitializeThunk,12_2_05040AB8
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe"
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeProcess created: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe "C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeProcess created: C:\Users\user\AppData\Roaming\gmerYar.exe "C:\Users\user\AppData\Roaming\gmerYar.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Users\user\AppData\Roaming\gmerYar.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Users\user\AppData\Roaming\gmerYar.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 5980, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.70d0000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.70d0000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2162161385.00000000070D0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6636, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\gmerYar.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Yara matchFile source: 7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.3364853839.0000000002A05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.3364967117.0000000002B94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 5980, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6636, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 7.2.Salary Payment Information Discrepancy_pdf.pif.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 5980, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.70d0000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.70d0000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2162161385.00000000070D0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.gmerYar.exe.390e698.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3f3d458.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Salary Payment Information Discrepancy_pdf.pif.exe.3de2530.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Salary Payment Information Discrepancy_pdf.pif.exe PID: 1908, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6832, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: gmerYar.exe PID: 6636, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  11
                  Process Injection
                  1
                  Masquerading
                  1
                  OS Credential Dumping
                  1
                  Query Registry
                  Remote Services1
                  Email Collection
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  11
                  Disable or Modify Tools
                  LSASS Memory11
                  Security Software Discovery
                  Remote Desktop Protocol1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  31
                  Virtualization/Sandbox Evasion
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin Shares1
                  Data from Local System
                  2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                  Process Injection
                  NTDS31
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture13
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                  Software Packing
                  Cached Domain Credentials1
                  System Network Configuration Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync1
                  File and Directory Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem13
                  System Information Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587581 Sample: Salary Payment Information ... Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 checkip.dyndns.org 2->48 50 checkip.dyndns.com 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Sigma detected: Scheduled temp file as task from temp location 2->56 60 11 other signatures 2->60 8 Salary Payment Information Discrepancy_pdf.pif.exe 7 2->8         started        12 gmerYar.exe 5 2->12         started        signatures3 58 Tries to detect the country of the analysis system (by using the IP) 46->58 process4 file5 34 C:\Users\user\AppData\Roaming\gmerYar.exe, PE32 8->34 dropped 36 C:\Users\user\...\gmerYar.exe:Zone.Identifier, ASCII 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmpC24A.tmp, XML 8->38 dropped 40 Salary Payment Inf...ncy_pdf.pif.exe.log, ASCII 8->40 dropped 62 Adds a directory exclusion to Windows Defender 8->62 14 powershell.exe 23 8->14         started        17 Salary Payment Information Discrepancy_pdf.pif.exe 15 2 8->17         started        20 schtasks.exe 1 8->20         started        64 Multi AV Scanner detection for dropped file 12->64 66 Machine Learning detection for dropped file 12->66 22 gmerYar.exe 14 2 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 68 Loading BitLocker PowerShell Module 14->68 26 WmiPrvSE.exe 14->26         started        28 conhost.exe 14->28         started        42 checkip.dyndns.com 193.122.130.0, 49713, 49718, 80 ORACLE-BMC-31898US United States 17->42 44 reallyfreegeoip.org 104.21.48.1, 443, 49714, 49719 CLOUDFLARENETUS United States 17->44 30 conhost.exe 20->30         started        70 Tries to steal Mail credentials (via file / registry access) 22->70 72 Tries to harvest and steal browser information (history, passwords, etc) 22->72 32 conhost.exe 24->32         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Salary Payment Information Discrepancy_pdf.pif.exe44%VirustotalBrowse
                  Salary Payment Information Discrepancy_pdf.pif.exe66%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                  Salary Payment Information Discrepancy_pdf.pif.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\gmerYar.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\gmerYar.exe66%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                  C:\Users\user\AppData\Roaming\gmerYar.exe44%VirustotalBrowse
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  reallyfreegeoip.org
                  104.21.48.1
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.130.0
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://reallyfreegeoip.org/xml/8.46.123.189lSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://checkip.dyndns.comdSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/qSalary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362240133.0000000000413000.00000040.00000400.00020000.00000000.sdmpfalse
                                  high
                                  http://reallyfreegeoip.orgdSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000294B000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ADB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://reallyfreegeoip.org/xml/8.46.123.189dSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://reallyfreegeoip.orgSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000294B000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ADB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.orgdSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://reallyfreegeoip.orgSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://checkip.dyndns.orgSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002AAC000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.comSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.org/dSalary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSalary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2159484652.0000000002DBA000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2189932129.00000000026F1000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002A41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.chiark.greenend.org.uk/~sgtatham/putty/0Salary Payment Information Discrepancy_pdf.pif.exe, gmerYar.exe.0.drfalse
                                                      high
                                                      https://api.telegram.org/bot-/sendDocument?chat_id=Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362240133.0000000000413000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.org/xml/Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, Salary Payment Information Discrepancy_pdf.pif.exe, 00000007.00000002.3364853839.000000000292F000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3362240133.0000000000413000.00000040.00000400.00020000.00000000.sdmp, gmerYar.exe, 0000000C.00000002.3364967117.0000000002ABE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.21.48.1
                                                          reallyfreegeoip.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          193.122.130.0
                                                          checkip.dyndns.comUnited States
                                                          31898ORACLE-BMC-31898USfalse
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1587581
                                                          Start date and time:2025-01-10 15:07:55 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 6m 19s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:15
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Salary Payment Information Discrepancy_pdf.pif.exe
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@16/11@2/2
                                                          EGA Information:
                                                          • Successful, ratio: 75%
                                                          HCA Information:
                                                          • Successful, ratio: 98%
                                                          • Number of executed functions: 132
                                                          • Number of non-executed functions: 12
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 184.28.90.27, 13.107.246.45, 52.149.20.212
                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Execution Graph export aborted for target Salary Payment Information Discrepancy_pdf.pif.exe, PID 5980 because it is empty
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                          TimeTypeDescription
                                                          09:08:46API Interceptor1x Sleep call for process: Salary Payment Information Discrepancy_pdf.pif.exe modified
                                                          09:08:47API Interceptor12x Sleep call for process: powershell.exe modified
                                                          09:08:49API Interceptor1x Sleep call for process: gmerYar.exe modified
                                                          15:08:48Task SchedulerRun new task: gmerYar path: C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          104.21.48.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                          • twirpx.org/administrator/index.php
                                                          SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                          • www.antipromil.site/7ykh/
                                                          193.122.130.0RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          SOA NOV. Gateway Freight_MEDWA0577842.exeGet hashmaliciousMassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          dekont garanti bbva_Ba#U015fka Bankaya Transfer 01112 img .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          Nuevo pedido.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          New order 2025.msgGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          checkip.dyndns.comPO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 158.101.44.242
                                                          IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.6.168
                                                          RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.130.0
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.130.0
                                                          PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                          • 158.101.44.242
                                                          SOA NOV. Gateway Freight_MEDWA0577842.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.130.0
                                                          dekont garanti bbva_Ba#U015fka Bankaya Transfer 01112 img .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.130.0
                                                          #U0130LC#U0130 HOLD#U0130NG a.s fiyati_teklif 017867Sipari#U015fi jpeg doc .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          fiyati_teklif 65TBI20_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          fiyati_teklif 65TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          reallyfreegeoip.orgPO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 104.21.64.1
                                                          RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 104.21.32.1
                                                          PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                          • 104.21.80.1
                                                          SOA NOV. Gateway Freight_MEDWA0577842.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 104.21.64.1
                                                          dekont garanti bbva_Ba#U015fka Bankaya Transfer 01112 img .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          #U0130LC#U0130 HOLD#U0130NG a.s fiyati_teklif 017867Sipari#U015fi jpeg doc .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          fiyati_teklif 65TBI20_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.64.1
                                                          fiyati_teklif 65TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CLOUDFLARENETUSPO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          http://www.lpb.gov.lrGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                          • 104.17.25.14
                                                          https://samantacatering.com/Get hashmaliciousUnknownBrowse
                                                          • 104.21.83.97
                                                          https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956237c699124bb06f6840075804affff79070f72fbd27ec4885c3a2ba06657b8a52338eb80052baee9f74c4e2e0e7f85c073df939f1ac4dff75f76c95d46ac2361c7b14335e4f12c5c5d49c49b1d2f4c838a&action_type=SIGNGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          https://www.filemail.com/d/rxythqchkhluipl?skipreg=trueGet hashmaliciousUnknownBrowse
                                                          • 104.17.24.14
                                                          random.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 104.21.79.9
                                                          http://arpaeq.caGet hashmaliciousUnknownBrowse
                                                          • 188.114.96.3
                                                          https://eu.jotform.com/app/250092704521347Get hashmaliciousUnknownBrowse
                                                          • 104.22.72.81
                                                          https://eu.jotform.com/app/250092704521347Get hashmaliciousUnknownBrowse
                                                          • 104.22.72.81
                                                          ORACLE-BMC-31898USPO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 158.101.44.242
                                                          IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.6.168
                                                          RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.130.0
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.130.0
                                                          PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                          • 158.101.44.242
                                                          SOA NOV. Gateway Freight_MEDWA0577842.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.130.0
                                                          dekont garanti bbva_Ba#U015fka Bankaya Transfer 01112 img .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.130.0
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 193.122.130.0
                                                          Nuevo pedido.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.130.0
                                                          Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                          • 193.122.6.168
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          54328bd36c14bd82ddaa0c04b25ed9adPO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 104.21.48.1
                                                          RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 104.21.48.1
                                                          PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                          • 104.21.48.1
                                                          SOA NOV. Gateway Freight_MEDWA0577842.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 104.21.48.1
                                                          dekont garanti bbva_Ba#U015fka Bankaya Transfer 01112 img .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          #U0130LC#U0130 HOLD#U0130NG a.s fiyati_teklif 017867Sipari#U015fi jpeg doc .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          fiyati_teklif 65TBI20_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          fiyati_teklif 65TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          No context
                                                          Process:C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.34331486778365
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                          Malicious:true
                                                          Reputation:high, very likely benign file
                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                          Process:C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.34331486778365
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                          Malicious:false
                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):2232
                                                          Entropy (8bit):5.3810236212315665
                                                          Encrypted:false
                                                          SSDEEP:48:lylWSU4xympgv4RIoUP7gZ9tK8NPZHUx7u1iMuge//MPUyus:lGLHxv2IfLZ2KRH6Ougss
                                                          MD5:9C9009E37BE7F14D3C2D8B84965A1A0D
                                                          SHA1:8D870B8274AF618336656EFDC210114CE425EB74
                                                          SHA-256:94F8C1B353B445EA4153F253F4106B3487ADC3671D1461E73FCC1D05D1994107
                                                          SHA-512:2DCC2F9F2B1896A472250731DEE17B0846D872F37ED4AE60253784D7410341766D62FDC5482150288D496B2DF5724BE9090E06C48B12917AAEB6B22C8C7C3230
                                                          Malicious:false
                                                          Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          File Type:XML 1.0 document, ASCII text
                                                          Category:dropped
                                                          Size (bytes):1594
                                                          Entropy (8bit):5.0871511993713785
                                                          Encrypted:false
                                                          SSDEEP:24:2di4+S2qhHb1eHky1mIHdUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtLnPxvn:cge7QYrFdOFzOzN33ODOiDdKrsuTNv
                                                          MD5:2C13988DF1148CD5D6E7BFA4DC283894
                                                          SHA1:BCF2A7BAFFB9AA1CFD3D78C0D7E713152907A9A1
                                                          SHA-256:170DA34063968D5BD5DD9AC683C36C935377E1890F9C17A6ECCF0F8599F3F465
                                                          SHA-512:882ADBF7AE614EC715B52B188260ED2E17BD2E5ECA8F836FEE8BE9BC67504E56EC1F5B39670DBE852BE623BC661BBC2872633F1ACC932C95710755197DEB47AD
                                                          Malicious:true
                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <Run
                                                          Process:C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          File Type:XML 1.0 document, ASCII text
                                                          Category:dropped
                                                          Size (bytes):1594
                                                          Entropy (8bit):5.0871511993713785
                                                          Encrypted:false
                                                          SSDEEP:24:2di4+S2qhHb1eHky1mIHdUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtLnPxvn:cge7QYrFdOFzOzN33ODOiDdKrsuTNv
                                                          MD5:2C13988DF1148CD5D6E7BFA4DC283894
                                                          SHA1:BCF2A7BAFFB9AA1CFD3D78C0D7E713152907A9A1
                                                          SHA-256:170DA34063968D5BD5DD9AC683C36C935377E1890F9C17A6ECCF0F8599F3F465
                                                          SHA-512:882ADBF7AE614EC715B52B188260ED2E17BD2E5ECA8F836FEE8BE9BC67504E56EC1F5B39670DBE852BE623BC661BBC2872633F1ACC932C95710755197DEB47AD
                                                          Malicious:false
                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <Run
                                                          Process:C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):605704
                                                          Entropy (8bit):7.63977805405386
                                                          Encrypted:false
                                                          SSDEEP:12288:kugT8/720mXkfzEoYrvyRD5JzaNwl9R9q4bNplTnF7EERVllt2tQukR:kugT8S0ck7EoUve5Jzl9RsoNplTnFYEz
                                                          MD5:8E04274721445F168376690CE4D0A7D9
                                                          SHA1:F3009E4994A5316EBBD5B711CEADE454F389BCB1
                                                          SHA-256:9604EE9C0CF521A022D9726B2E1DD82E6B3813D2ADE567430B39A2FD9545063B
                                                          SHA-512:F5DE33AA7A628BF559AC0501D165BA52CBB9B9783164A7A01F09321695E12B9B867DC389ACDB0E40BFA8C7E767C82CD73E5034AAB8FBA8F571248C3BB7465E9A
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          • Antivirus: ReversingLabs, Detection: 66%
                                                          • Antivirus: Virustotal, Detection: 44%, Browse
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e(.g..............0......*........... ........@.. .......................`............`.................................l...O.......|'...............6...@....................................................... ............... ..H............text........ ...................... ..`.rsrc...|'.......(..................@..@.reloc.......@......................@..B........................H........C...:......%...D~..(|.............................................}......}.....(........}......o.....*..0............{........+..*..0............{........+..*..0..9.........(.........,.r...ps....z.{....o ...o!....o"...t.....+..*....0..9.........(.........,.r...ps....z.{....o#...o!....o"...t.....+..*....0..C.........($...u...........,...+(.o%...u.............,...+..o$...u.....+..*..0..+.........(......,.r+..ps....z..}.....(!....o&....*..0..8.........{.........,...+$.{
                                                          Process:C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:3:ggPYV:rPYV
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:true
                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):7.63977805405386
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:Salary Payment Information Discrepancy_pdf.pif.exe
                                                          File size:605'704 bytes
                                                          MD5:8e04274721445f168376690ce4d0a7d9
                                                          SHA1:f3009e4994a5316ebbd5b711ceade454f389bcb1
                                                          SHA256:9604ee9c0cf521a022d9726b2e1dd82e6b3813d2ade567430b39a2fd9545063b
                                                          SHA512:f5de33aa7a628bf559ac0501d165ba52cbb9b9783164a7a01f09321695e12b9b867dc389acdb0e40bfa8c7e767c82cd73e5034aab8fba8f571248c3bb7465e9a
                                                          SSDEEP:12288:kugT8/720mXkfzEoYrvyRD5JzaNwl9R9q4bNplTnF7EERVllt2tQukR:kugT8S0ck7EoUve5Jzl9RsoNplTnFYEz
                                                          TLSH:0DD4F1592669DC03C9A21BB469A1E3FC56744FC8E912C3038AFDBDFF7D382917858291
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e(.g..............0......*........... ........@.. .......................`............`................................
                                                          Icon Hash:33362c2d36335470
                                                          Entrypoint:0x48fabe
                                                          Entrypoint Section:.text
                                                          Digitally signed:true
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x677F2865 [Thu Jan 9 01:37:41 2025 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                          Signature Valid:false
                                                          Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                          Signature Validation Error:The digital signature of the object did not verify
                                                          Error Number:-2146869232
                                                          Not Before, Not After
                                                          • 13/11/2018 01:00:00 09/11/2021 00:59:59
                                                          Subject Chain
                                                          • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                          Version:3
                                                          Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                          Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                          Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                          Serial:7C1118CBBADC95DA3752C46E47A27438
                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x8fa6c0x4f.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x900000x277c.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x908000x3608
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x940000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000x8dac40x8dc0064043c0fa705600d61cd73601e0edc40False0.8894607032627866data7.636318446215792IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x900000x277c0x2800d3f5f11540dc16c55342af493af98d0eFalse0.87900390625data7.595500962257975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x940000xc0x200a27a37e6a237faa11e40bbe5d76c1993False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          RT_ICON0x900c80x2356PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9427371213796153
                                                          RT_GROUP_ICON0x924300x14data1.05
                                                          RT_VERSION0x924540x324data0.43407960199004975
                                                          DLLImport
                                                          mscoree.dll_CorExeMain
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-01-10T15:08:49.031927+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649713193.122.130.080TCP
                                                          2025-01-10T15:08:52.094428+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649718193.122.130.080TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 10, 2025 15:08:48.075768948 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:48.080627918 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:48.080701113 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:48.080928087 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:48.085702896 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:48.852408886 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:48.863393068 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:48.868235111 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:48.980582952 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:48.989938974 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:48.989989042 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:48.990396976 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:48.998970032 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:48.998994112 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.031927109 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:49.465286016 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.465459108 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:49.470865965 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:49.470880032 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.471288919 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.518819094 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:49.558192015 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:49.599333048 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.683680058 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.683859110 CET44349714104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:49.683994055 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:49.690120935 CET49714443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:51.483236074 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:51.488116980 CET8049718193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:51.488205910 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:51.488424063 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:51.493341923 CET8049718193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:51.943603039 CET8049718193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:51.947137117 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:51.952014923 CET8049718193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:52.047543049 CET8049718193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:08:52.049271107 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.049304008 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.049371004 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.053529978 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.053548098 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.094428062 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:08:52.508259058 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.508332968 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.509744883 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.509757042 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.510046005 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.563155890 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.566035986 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.607351065 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.678692102 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.678767920 CET44349719104.21.48.1192.168.2.6
                                                          Jan 10, 2025 15:08:52.678839922 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:08:52.688196898 CET49719443192.168.2.6104.21.48.1
                                                          Jan 10, 2025 15:09:53.982311010 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:09:53.982518911 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:09:57.047436953 CET8049718193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:09:57.047621965 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:10:28.985780954 CET4971380192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:10:28.990607977 CET8049713193.122.130.0192.168.2.6
                                                          Jan 10, 2025 15:10:32.063875914 CET4971880192.168.2.6193.122.130.0
                                                          Jan 10, 2025 15:10:32.068898916 CET8049718193.122.130.0192.168.2.6
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 10, 2025 15:08:48.051980972 CET5740753192.168.2.61.1.1.1
                                                          Jan 10, 2025 15:08:48.058897018 CET53574071.1.1.1192.168.2.6
                                                          Jan 10, 2025 15:08:48.982184887 CET5028353192.168.2.61.1.1.1
                                                          Jan 10, 2025 15:08:48.989250898 CET53502831.1.1.1192.168.2.6
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 10, 2025 15:08:48.051980972 CET192.168.2.61.1.1.10x38b2Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.982184887 CET192.168.2.61.1.1.10x83ebStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 10, 2025 15:08:48.058897018 CET1.1.1.1192.168.2.60x38b2No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.058897018 CET1.1.1.1192.168.2.60x38b2No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.058897018 CET1.1.1.1192.168.2.60x38b2No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.058897018 CET1.1.1.1192.168.2.60x38b2No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.058897018 CET1.1.1.1192.168.2.60x38b2No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.058897018 CET1.1.1.1192.168.2.60x38b2No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                          Jan 10, 2025 15:08:48.989250898 CET1.1.1.1192.168.2.60x83ebNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                          • reallyfreegeoip.org
                                                          • checkip.dyndns.org
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.649713193.122.130.0805980C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          TimestampBytes transferredDirectionData
                                                          Jan 10, 2025 15:08:48.080928087 CET151OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Connection: Keep-Alive
                                                          Jan 10, 2025 15:08:48.852408886 CET321INHTTP/1.1 200 OK
                                                          Date: Fri, 10 Jan 2025 14:08:48 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          X-Request-ID: 4107e179186839ae9a0fe3c2c40f3fae
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                          Jan 10, 2025 15:08:48.863393068 CET127OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Jan 10, 2025 15:08:48.980582952 CET321INHTTP/1.1 200 OK
                                                          Date: Fri, 10 Jan 2025 14:08:48 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          X-Request-ID: 1bcd56e322041bfd0112f9e562f9d91f
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.649718193.122.130.0806636C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          TimestampBytes transferredDirectionData
                                                          Jan 10, 2025 15:08:51.488424063 CET151OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Connection: Keep-Alive
                                                          Jan 10, 2025 15:08:51.943603039 CET321INHTTP/1.1 200 OK
                                                          Date: Fri, 10 Jan 2025 14:08:51 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          X-Request-ID: fa513af50b72e40fd1b2779bf29f3ef5
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                          Jan 10, 2025 15:08:51.947137117 CET127OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Jan 10, 2025 15:08:52.047543049 CET321INHTTP/1.1 200 OK
                                                          Date: Fri, 10 Jan 2025 14:08:52 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          X-Request-ID: ba6104e3f80335590bdf904970306cff
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.649714104.21.48.14435980C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-10 14:08:49 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                          Host: reallyfreegeoip.org
                                                          Connection: Keep-Alive
                                                          2025-01-10 14:08:49 UTC863INHTTP/1.1 200 OK
                                                          Date: Fri, 10 Jan 2025 14:08:49 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 362
                                                          Connection: close
                                                          Age: 1832918
                                                          Cache-Control: max-age=31536000
                                                          cf-cache-status: HIT
                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=THb6Ija80BMFtOwJ7ax1gdYCj%2F7IrIzQeRL9M4X3nDIbRghuDH%2BmeUnp%2Fdj%2FvY4ys0D%2FhkSBLhoWgr0RgTQxEppH7ruDWt2eRkII%2BBmNGQWsXJhf1WNJTshqMNOawskDArap7%2Fj6"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8ffd3dc618228c15-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1767&min_rtt=1763&rtt_var=671&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1620421&cwnd=238&unsent_bytes=0&cid=418f1f1b1a9b3e6f&ts=234&x=0"
                                                          2025-01-10 14:08:49 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.649719104.21.48.14436636C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-10 14:08:52 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                          Host: reallyfreegeoip.org
                                                          Connection: Keep-Alive
                                                          2025-01-10 14:08:52 UTC863INHTTP/1.1 200 OK
                                                          Date: Fri, 10 Jan 2025 14:08:52 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 362
                                                          Connection: close
                                                          Age: 1832921
                                                          Cache-Control: max-age=31536000
                                                          cf-cache-status: HIT
                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UOmHs0j5ggA7ouKUnKngKC0vh1%2Bm6LiMliH21q9kdtaoSQO%2Bpzs8VdQhWAdaEjVU21X7wJbJPJNATJ7NMsYeP3uIxPQz5%2F7FY3GVTJ8BoWZXS%2BoxRS%2FnbYj%2Byr4oT4iftrBQLm0%2B"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8ffd3dd8ef35c323-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1531&min_rtt=1528&rtt_var=580&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1872995&cwnd=214&unsent_bytes=0&cid=c1f1ca10d4cb8deb&ts=176&x=0"
                                                          2025-01-10 14:08:52 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:09:08:45
                                                          Start date:10/01/2025
                                                          Path:C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe"
                                                          Imagebase:0x8a0000
                                                          File size:605'704 bytes
                                                          MD5 hash:8E04274721445F168376690CE4D0A7D9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2160708520.0000000003F3D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2162161385.00000000070D0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2160708520.0000000003D68000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:09:08:46
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gmerYar.exe"
                                                          Imagebase:0x970000
                                                          File size:433'152 bytes
                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:4
                                                          Start time:09:08:46
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff66e660000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:5
                                                          Start time:09:08:46
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpC24A.tmp"
                                                          Imagebase:0xeb0000
                                                          File size:187'904 bytes
                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:6
                                                          Start time:09:08:46
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff66e660000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:7
                                                          Start time:09:08:47
                                                          Start date:10/01/2025
                                                          Path:C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\Salary Payment Information Discrepancy_pdf.pif.exe"
                                                          Imagebase:0x470000
                                                          File size:605'704 bytes
                                                          MD5 hash:8E04274721445F168376690CE4D0A7D9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000007.00000002.3362234261.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.3364853839.0000000002A05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:8
                                                          Start time:09:08:48
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                          Imagebase:0x7ff717f30000
                                                          File size:496'640 bytes
                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                          Has elevated privileges:true
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:9
                                                          Start time:09:08:48
                                                          Start date:10/01/2025
                                                          Path:C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          Imagebase:0x300000
                                                          File size:605'704 bytes
                                                          MD5 hash:8E04274721445F168376690CE4D0A7D9
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000009.00000002.2191255107.000000000390E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          Antivirus matches:
                                                          • Detection: 100%, Joe Sandbox ML
                                                          • Detection: 66%, ReversingLabs
                                                          • Detection: 44%, Virustotal, Browse
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:10
                                                          Start time:09:08:50
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmerYar" /XML "C:\Users\user\AppData\Local\Temp\tmpD034.tmp"
                                                          Imagebase:0xeb0000
                                                          File size:187'904 bytes
                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:11
                                                          Start time:09:08:50
                                                          Start date:10/01/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff66e660000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:12
                                                          Start time:09:08:50
                                                          Start date:10/01/2025
                                                          Path:C:\Users\user\AppData\Roaming\gmerYar.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\AppData\Roaming\gmerYar.exe"
                                                          Imagebase:0x5b0000
                                                          File size:605'704 bytes
                                                          MD5 hash:8E04274721445F168376690CE4D0A7D9
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.3364967117.0000000002B94000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low
                                                          Has exited:false

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:9.6%
                                                            Dynamic/Decrypted Code Coverage:100%
                                                            Signature Coverage:2.7%
                                                            Total number of Nodes:110
                                                            Total number of Limit Nodes:9
                                                            execution_graph 35486 530a720 35487 530a756 35486->35487 35488 530a816 35487->35488 35492 72c089f 35487->35492 35496 72c0890 35487->35496 35500 72c08a0 35487->35500 35493 72c08a0 35492->35493 35494 72c0901 MonitorFromPoint 35493->35494 35495 72c0932 35493->35495 35494->35495 35495->35488 35497 72c08dc 35496->35497 35498 72c0932 35497->35498 35499 72c0901 MonitorFromPoint 35497->35499 35498->35488 35499->35498 35501 72c08e3 35500->35501 35502 72c0932 35501->35502 35503 72c0901 MonitorFromPoint 35501->35503 35502->35488 35503->35502 35565 114e4f0 DuplicateHandle 35566 114e586 35565->35566 35571 114dea0 35572 114dee6 GetCurrentProcess 35571->35572 35574 114df31 35572->35574 35575 114df38 GetCurrentThread 35572->35575 35574->35575 35576 114df75 GetCurrentProcess 35575->35576 35577 114df6e 35575->35577 35578 114dfab GetCurrentThreadId 35576->35578 35577->35576 35580 114e004 35578->35580 35504 530c028 35505 530c062 35504->35505 35506 530c0f3 35505->35506 35507 530c0de 35505->35507 35509 530aac4 3 API calls 35506->35509 35512 530aac4 35507->35512 35511 530c102 35509->35511 35514 530aacf 35512->35514 35513 530c0e9 35514->35513 35517 530cae8 35514->35517 35523 530cad8 35514->35523 35530 530ab1c 35517->35530 35520 530cb0f 35520->35513 35521 530cb38 CreateIconFromResourceEx 35522 530cbb6 35521->35522 35522->35513 35524 530cae8 35523->35524 35525 530ab1c CreateIconFromResourceEx 35524->35525 35526 530cb02 35525->35526 35527 530cb0f 35526->35527 35528 530cb38 CreateIconFromResourceEx 35526->35528 35527->35513 35529 530cbb6 35528->35529 35529->35513 35531 530cb38 CreateIconFromResourceEx 35530->35531 35532 530cb02 35531->35532 35532->35520 35532->35521 35533 114dd88 35534 114dd95 35533->35534 35536 114ddcf 35534->35536 35537 114c900 35534->35537 35538 114c90b 35537->35538 35539 114eae8 35538->35539 35541 114e0fc 35538->35541 35542 114e107 35541->35542 35545 114827c 35542->35545 35544 114eb57 35544->35539 35546 1148287 35545->35546 35547 114942b 35546->35547 35549 114bad8 35546->35549 35547->35544 35553 114bb08 35549->35553 35557 114bb10 35549->35557 35550 114baee 35550->35547 35554 114bb10 35553->35554 35560 114bc04 35554->35560 35555 114bb1f 35555->35550 35559 114bc04 GetModuleHandleW 35557->35559 35558 114bb1f 35558->35550 35559->35558 35561 114bc19 35560->35561 35562 114bc3c 35560->35562 35561->35562 35563 114be40 GetModuleHandleW 35561->35563 35562->35555 35564 114be6d 35563->35564 35564->35555 35567 72cfe80 35568 72cfec0 ResumeThread 35567->35568 35570 72cfef1 35568->35570 35581 1144668 35582 114467a 35581->35582 35583 1144686 35582->35583 35587 1144779 35582->35587 35592 1144210 35583->35592 35585 11446a5 35588 114479d 35587->35588 35598 1144878 35588->35598 35602 1144888 35588->35602 35593 114421b 35592->35593 35610 1147908 35593->35610 35595 11484bd 35614 1147918 35595->35614 35597 11484d6 35597->35585 35600 11448af 35598->35600 35599 114498c 35599->35599 35600->35599 35606 114448c 35600->35606 35604 11448af 35602->35604 35603 114498c 35604->35603 35605 114448c CreateActCtxA 35604->35605 35605->35603 35607 1145918 CreateActCtxA 35606->35607 35609 11459db 35607->35609 35611 1147913 35610->35611 35612 1147918 GetModuleHandleW 35611->35612 35613 114874d 35612->35613 35613->35595 35615 1147923 35614->35615 35618 114821c 35615->35618 35617 1148975 35617->35597 35619 1148227 35618->35619 35622 114824c 35619->35622 35621 1148a5a 35621->35617 35623 1148257 35622->35623 35624 114827c GetModuleHandleW 35623->35624 35625 1148b4d 35624->35625 35625->35621

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 21 72c2d70-72c2d91 22 72c2d98-72c2e84 21->22 23 72c2d93 21->23 25 72c2e8a-72c2fde 22->25 26 72c36b1-72c36d9 22->26 23->22 70 72c367f-72c36af 25->70 71 72c2fe4-72c303f 25->71 29 72c3dbb-72c3dc4 26->29 31 72c3dca-72c3de1 29->31 32 72c36e7-72c36f0 29->32 33 72c36f7-72c37d0 32->33 34 72c36f2 32->34 193 72c37d6 call 72c4020 33->193 194 72c37d6 call 72c4011 33->194 34->33 51 72c37dc-72c37e9 52 72c37eb-72c37f7 51->52 53 72c3813 51->53 55 72c37f9-72c37ff 52->55 56 72c3801-72c3807 52->56 57 72c3819-72c3838 53->57 58 72c3811 55->58 56->58 61 72c3898-72c3910 57->61 62 72c383a-72c3893 57->62 58->57 82 72c3967-72c39aa 61->82 83 72c3912-72c3965 61->83 74 72c3db8 62->74 70->26 77 72c3044-72c304f 71->77 78 72c3041 71->78 74->29 81 72c3593-72c3599 77->81 78->77 84 72c359f-72c361c 81->84 85 72c3054-72c3072 81->85 111 72c39b5-72c39bb 82->111 83->111 129 72c3669-72c366f 84->129 88 72c30c9-72c30de 85->88 89 72c3074-72c3078 85->89 94 72c30e5-72c30fb 88->94 95 72c30e0 88->95 89->88 91 72c307a-72c3085 89->91 99 72c30bb-72c30c1 91->99 96 72c30fd 94->96 97 72c3102-72c3119 94->97 95->94 96->97 101 72c311b 97->101 102 72c3120-72c3136 97->102 104 72c3087-72c308b 99->104 105 72c30c3-72c30c4 99->105 101->102 109 72c313d-72c3144 102->109 110 72c3138 102->110 107 72c308d 104->107 108 72c3091-72c30a9 104->108 112 72c3147-72c31b8 105->112 107->108 113 72c30ab 108->113 114 72c30b0-72c30b8 108->114 109->112 110->109 115 72c3a12-72c3a1e 111->115 117 72c31ce-72c3346 112->117 118 72c31ba 112->118 113->114 114->99 119 72c39bd-72c39df 115->119 120 72c3a20-72c3aa7 115->120 126 72c335c-72c3497 117->126 127 72c3348 117->127 118->117 121 72c31bc-72c31c8 118->121 122 72c39e6-72c3a0f 119->122 123 72c39e1 119->123 150 72c3c2c-72c3c35 120->150 121->117 122->115 123->122 140 72c3499-72c349d 126->140 141 72c34fb-72c3510 126->141 127->126 130 72c334a-72c3356 127->130 132 72c361e-72c3666 129->132 133 72c3671-72c3677 129->133 130->126 132->129 133->70 140->141 145 72c349f-72c34ae 140->145 143 72c3517-72c3538 141->143 144 72c3512 141->144 147 72c353f-72c355e 143->147 148 72c353a 143->148 144->143 149 72c34ed-72c34f3 145->149 156 72c3565-72c3585 147->156 157 72c3560 147->157 148->147 152 72c34f5-72c34f6 149->152 153 72c34b0-72c34b4 149->153 154 72c3aac-72c3ac1 150->154 155 72c3c3b-72c3c96 150->155 158 72c3590 152->158 159 72c34be-72c34df 153->159 160 72c34b6-72c34ba 153->160 161 72c3aca-72c3c20 154->161 162 72c3ac3 154->162 179 72c3ccd-72c3cf7 155->179 180 72c3c98-72c3ccb 155->180 163 72c358c 156->163 164 72c3587 156->164 157->156 158->81 166 72c34e6-72c34ea 159->166 167 72c34e1 159->167 160->159 183 72c3c26 161->183 162->161 168 72c3b9f-72c3bdf 162->168 169 72c3b5a-72c3b9a 162->169 170 72c3b15-72c3b55 162->170 171 72c3ad0-72c3b10 162->171 163->158 164->163 166->149 167->166 168->183 169->183 170->183 171->183 188 72c3d00-72c3dac 179->188 180->188 183->150 188->74 193->51 194->51
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: \ lw
                                                            • API String ID: 0-2684086738
                                                            • Opcode ID: 7d4c8131b6518b48f8ee6a15536cec9cbf358ef08cef8007b9c206c015b1ee75
                                                            • Instruction ID: 7efb84ac9c80f35341f2e6993011145d0b81dee96b3b0fce80e39a4a1dffa12a
                                                            • Opcode Fuzzy Hash: 7d4c8131b6518b48f8ee6a15536cec9cbf358ef08cef8007b9c206c015b1ee75
                                                            • Instruction Fuzzy Hash: D8B2B075E00629CFDB64CF69C984AD9BBB2BF89304F1581E9D509AB325DB319E81CF40

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 376 72c5248-72c5250 377 72c52a5-72c52cd 376->377 378 72c5252-72c5270 376->378 380 72c52cf 377->380 381 72c52d4-72c540b call 72c49f8 call 72c2a60 call 72c49f8 377->381 382 72c5277-72c5281 call 72c2a60 378->382 383 72c5272 378->383 380->381 397 72c5333-72c5420 381->397 387 72c5287-72c5290 382->387 383->382 399 72c53d4-72c53f3 call 72c4468 397->399 400 72c5422-72c543b call 72c4498 397->400 405 72c530e-72c5314 399->405 406 72c53f9-72c53fa 399->406 400->405 407 72c5441-72c5442 400->407 408 72c531d-72c531e 405->408 409 72c5316 405->409 410 72c5308-72c530b 406->410 407->410 411 72c54ad-72c54e0 408->411 409->399 409->408 409->411 412 72c5366-72c5417 409->412 413 72c5447-72c5490 call 72c4468 409->413 414 72c5410-72c5411 409->414 415 72c54a1-72c54aa 409->415 416 72c5323-72c5327 409->416 410->405 419 72c5372-72c5389 411->419 412->415 413->405 428 72c5496-72c549c 413->428 414->419 416->413 417 72c532d-72c54ea 416->417 417->397 419->405 428->405
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X+
                                                            • API String ID: 0-3443634675
                                                            • Opcode ID: 9aa04867471b3734ce8fd3b91ddf58acd4f20b25c5465081c081920746f7d46a
                                                            • Instruction ID: 428f579bb2643c4a5a2c5ff81b807be4a3c586f773042993d58933c6f50cfb84
                                                            • Opcode Fuzzy Hash: 9aa04867471b3734ce8fd3b91ddf58acd4f20b25c5465081c081920746f7d46a
                                                            • Instruction Fuzzy Hash: 04815CB0D25209DFDB14DFAAC4406EEFBB5FF9A300F20822AD419A7251D774A955CF50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6702cab8423d00ef91fdb0d9345db2c6c0371ed79aecdbb37b7e4c39892ab318
                                                            • Instruction ID: cb161d8fdef7450c2477d26bb3df6f08ed7198a59c0ffdc4b0d8869e32b4ed08
                                                            • Opcode Fuzzy Hash: 6702cab8423d00ef91fdb0d9345db2c6c0371ed79aecdbb37b7e4c39892ab318
                                                            • Instruction Fuzzy Hash: E8424B70A003188FDB54DFA9D8A47AEBBF2BF88300F149569D40AAB385DB349D45CB95
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f5585b0243d69000f2af437044e5f2f509cabf23643ac18285751d96b09a87ad
                                                            • Instruction ID: 72486b37e1c9fc13913e8cc71584829c0b667a0e1c801001e17c15ff4fc4c65b
                                                            • Opcode Fuzzy Hash: f5585b0243d69000f2af437044e5f2f509cabf23643ac18285751d96b09a87ad
                                                            • Instruction Fuzzy Hash: ABC16B71E003588FCF15CFA5D89479AFBB2BF88310F14A2AAD409AB295DB74D985CF50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ea0cd1ec5c6903a02ec1649065fe204f881a293dbe3a1765d992924e84e7a075
                                                            • Instruction ID: 9c51fc412fb3f5448c8a7d41597aed216cccb95d7e1683c899d1454bafaae070
                                                            • Opcode Fuzzy Hash: ea0cd1ec5c6903a02ec1649065fe204f881a293dbe3a1765d992924e84e7a075
                                                            • Instruction Fuzzy Hash: D52117B1D156588BEB18CFABC94069EFFF2BF89200F14C1AAC458A7255EB740A46CF50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c47f503dd30651385b0083615f19500741af5bd89cd3f9bdb8955cbf26af82e8
                                                            • Instruction ID: 1051e6b196e98787089b3d8325ed8e62abc9d1289022a3c645b64f0d45ffa9b1
                                                            • Opcode Fuzzy Hash: c47f503dd30651385b0083615f19500741af5bd89cd3f9bdb8955cbf26af82e8
                                                            • Instruction Fuzzy Hash: ED21C6B1D14658CBEB18CFABC94069EFBF6BFD9300F14C16AC418A7255EB705A468F50

                                                            Control-flow Graph

                                                            APIs
                                                            • GetCurrentProcess.KERNEL32 ref: 0114DF1E
                                                            • GetCurrentThread.KERNEL32 ref: 0114DF5B
                                                            • GetCurrentProcess.KERNEL32 ref: 0114DF98
                                                            • GetCurrentThreadId.KERNEL32 ref: 0114DFF1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158791118.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1140000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: Current$ProcessThread
                                                            • String ID:
                                                            • API String ID: 2063062207-0
                                                            • Opcode ID: 4b32615416e22afa40907cbc1f95946585b636253741818800fc42eeb83bbfb8
                                                            • Instruction ID: 73ca6412ec5b7abdf5f043490dc0a5d93d7b28c1e22199fd83829ab03a012fad
                                                            • Opcode Fuzzy Hash: 4b32615416e22afa40907cbc1f95946585b636253741818800fc42eeb83bbfb8
                                                            • Instruction Fuzzy Hash: 375135B0900749DFEB18CFAAE548BAEBBF1EF88314F208459E519A7350D7346944CB66

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 195 114bc04-114bc17 196 114bc43-114bc47 195->196 197 114bc19-114bc26 call 114aeec 195->197 199 114bc49-114bc53 196->199 200 114bc5b-114bc9c 196->200 203 114bc3c 197->203 204 114bc28 197->204 199->200 206 114bc9e-114bca6 200->206 207 114bca9-114bcb7 200->207 203->196 252 114bc2e call 114be90 204->252 253 114bc2e call 114bea0 204->253 206->207 208 114bcb9-114bcbe 207->208 209 114bcdb-114bcdd 207->209 211 114bcc0-114bcc7 call 114aef8 208->211 212 114bcc9 208->212 214 114bce0-114bce7 209->214 210 114bc34-114bc36 210->203 213 114bd78-114bdb4 210->213 216 114bccb-114bcd9 211->216 212->216 241 114bdb6-114bdf0 213->241 217 114bcf4-114bcfb 214->217 218 114bce9-114bcf1 214->218 216->214 219 114bcfd-114bd05 217->219 220 114bd08-114bd11 call 114af08 217->220 218->217 219->220 226 114bd13-114bd1b 220->226 227 114bd1e-114bd23 220->227 226->227 228 114bd25-114bd2c 227->228 229 114bd41-114bd4e 227->229 228->229 231 114bd2e-114bd3e call 114af18 call 114af28 228->231 236 114bd50-114bd6e 229->236 237 114bd71-114bd77 229->237 231->229 236->237 246 114bdf2-114be38 241->246 247 114be40-114be6b GetModuleHandleW 246->247 248 114be3a-114be3d 246->248 249 114be74-114be88 247->249 250 114be6d-114be73 247->250 248->247 250->249 252->210 253->210
                                                            APIs
                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0114BE5E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158791118.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1140000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID:
                                                            • API String ID: 4139908857-0
                                                            • Opcode ID: 3fbb553c6a01ad264abe68a92617acdd3d08abd160407c2a7a241a7fa5ba64fb
                                                            • Instruction ID: 26773ef27b6e9f22165afef2d229a244d779c30c2a9f79098c2673692d9d23b9
                                                            • Opcode Fuzzy Hash: 3fbb553c6a01ad264abe68a92617acdd3d08abd160407c2a7a241a7fa5ba64fb
                                                            • Instruction Fuzzy Hash: 7F814770A00B058FD728DF2AD49475ABBF1FF88704F00892DD596DBA40DB35E845CB95

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 254 114448c-11459d9 CreateActCtxA 257 11459e2-1145a3c 254->257 258 11459db-11459e1 254->258 265 1145a3e-1145a41 257->265 266 1145a4b-1145a4f 257->266 258->257 265->266 267 1145a60 266->267 268 1145a51-1145a5d 266->268 270 1145a61 267->270 268->267 270->270
                                                            APIs
                                                            • CreateActCtxA.KERNEL32(?), ref: 011459C9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158791118.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1140000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: 7d9e19b5553b792f38eebe8a4dfb5e9817ecd630afaec29d3ccc12c7dcdbe0e1
                                                            • Instruction ID: cf498b842334a95a1287c3d94a023de8d4cd2585d60cfacc249c50fd80b27a78
                                                            • Opcode Fuzzy Hash: 7d9e19b5553b792f38eebe8a4dfb5e9817ecd630afaec29d3ccc12c7dcdbe0e1
                                                            • Instruction Fuzzy Hash: 8941E370C0071DCBEB28CFA9C884B8EBBB6BF89704F20846AD509AB255D7756945CF91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 271 114590d-11459d9 CreateActCtxA 273 11459e2-1145a3c 271->273 274 11459db-11459e1 271->274 281 1145a3e-1145a41 273->281 282 1145a4b-1145a4f 273->282 274->273 281->282 283 1145a60 282->283 284 1145a51-1145a5d 282->284 286 1145a61 283->286 284->283 286->286
                                                            APIs
                                                            • CreateActCtxA.KERNEL32(?), ref: 011459C9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158791118.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1140000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: 85fe3b09d7b3da51a66abe26cd2ac4031560c7e338707516352d85326831b702
                                                            • Instruction ID: 287f65b233031171e729dc6b836ae5a9380d2c309c02fe58557debdd33a5a96e
                                                            • Opcode Fuzzy Hash: 85fe3b09d7b3da51a66abe26cd2ac4031560c7e338707516352d85326831b702
                                                            • Instruction Fuzzy Hash: 3F41E070C0071DCBEB28CFA9C884B8EBBB6BF89704F20846AD409AB255DB756945CF51

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 287 530cae8-530cb0d call 530ab1c 290 530cb22-530cbb4 CreateIconFromResourceEx 287->290 291 530cb0f-530cb1f 287->291 295 530cbb6-530cbbc 290->295 296 530cbbd-530cbda 290->296 295->296
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: CreateFromIconResource
                                                            • String ID:
                                                            • API String ID: 3668623891-0
                                                            • Opcode ID: e28a8e85a5b760c5437edf5b2986b581f8061c9c3133a670eea4fc834242f8b6
                                                            • Instruction ID: 1298650cc3f84ac546f323391e9b8c55a71cbb8c73a433fdf473966b20f4305a
                                                            • Opcode Fuzzy Hash: e28a8e85a5b760c5437edf5b2986b581f8061c9c3133a670eea4fc834242f8b6
                                                            • Instruction Fuzzy Hash: 24317872904389EFCB119FA9D840ADABFF8EF49310F14806AEA54A7261C3359950DFA1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 299 72c08a0-72c08ec 301 72c08ee-72c0930 MonitorFromPoint 299->301 302 72c0952-72c096d 299->302 305 72c0939-72c0947 call 72c0a67 301->305 306 72c0932-72c0938 301->306 309 72c096f-72c097c 302->309 308 72c094d-72c0950 305->308 306->305 308->309
                                                            APIs
                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 072C091F
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: FromMonitorPoint
                                                            • String ID:
                                                            • API String ID: 1566494148-0
                                                            • Opcode ID: d0b2a94496e466022a33a55f45624b1379b5dde0aaa77f03b0a47c49887c3672
                                                            • Instruction ID: cc613f402ece164f0c83a7d9e908f2c349a03d19571cc74c30596f1211dafbcb
                                                            • Opcode Fuzzy Hash: d0b2a94496e466022a33a55f45624b1379b5dde0aaa77f03b0a47c49887c3672
                                                            • Instruction Fuzzy Hash: 1E2198B0A00249DFDB10DF9AD408BAEFFF4EB48720F108009E995AB340C734A904CFA1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 312 114e4f0-114e584 DuplicateHandle 313 114e586-114e58c 312->313 314 114e58d-114e5aa 312->314 313->314
                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0114E577
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158791118.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1140000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: 807cff7a377f84ed672b200ac1c7b7620aae33a4f1c41db655993466e127e6ea
                                                            • Instruction ID: d82b4e18cc490c3e44d093f280d7c3a4375932843e0ee5143c9676cf87440de0
                                                            • Opcode Fuzzy Hash: 807cff7a377f84ed672b200ac1c7b7620aae33a4f1c41db655993466e127e6ea
                                                            • Instruction Fuzzy Hash: 9F21E4B5901248EFDB10CFAAD984ADEFBF8FB48310F14841AE914A7310D378A954CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 317 72c089f-72c08ec 320 72c08ee-72c0930 MonitorFromPoint 317->320 321 72c0952-72c096d 317->321 324 72c0939-72c0947 call 72c0a67 320->324 325 72c0932-72c0938 320->325 328 72c096f-72c097c 321->328 327 72c094d-72c0950 324->327 325->324 327->328
                                                            APIs
                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 072C091F
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: FromMonitorPoint
                                                            • String ID:
                                                            • API String ID: 1566494148-0
                                                            • Opcode ID: cd7490addeec4843db6313e7ffaa5823323672d676d400aac594570c3db8b00a
                                                            • Instruction ID: 1c9aa76e327fc372b801ecaaed07a51e0003e35fa93f043c0ad04347101bca19
                                                            • Opcode Fuzzy Hash: cd7490addeec4843db6313e7ffaa5823323672d676d400aac594570c3db8b00a
                                                            • Instruction Fuzzy Hash: E92195B4900249DFDB20DF9AD444BEEFBF4EB08710F108009E855AB240C7346A44CFA1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 331 530ab1c-530cbb4 CreateIconFromResourceEx 333 530cbb6-530cbbc 331->333 334 530cbbd-530cbda 331->334 333->334
                                                            APIs
                                                            • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,0530CB02,?,?,?,?,?), ref: 0530CBA7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: CreateFromIconResource
                                                            • String ID:
                                                            • API String ID: 3668623891-0
                                                            • Opcode ID: b19239fe41744f217a363b149e62e6daecfaef5551be58c99ac0c8ac749f29f1
                                                            • Instruction ID: 8200f63d447759ac8666264fabb53ada1b3538b780a244447fefa1730d2d6115
                                                            • Opcode Fuzzy Hash: b19239fe41744f217a363b149e62e6daecfaef5551be58c99ac0c8ac749f29f1
                                                            • Instruction Fuzzy Hash: 2C1103B580034DDFDB10DFAAD844BDEBBF8EB48320F14841AE915A7250C379A954CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 337 72c0890-72c089c 338 72c08dc 337->338 339 72c08dd-72c08e1 337->339 338->339 339->338 342 72c08e3-72c08ec 339->342 343 72c08ee-72c0930 MonitorFromPoint 342->343 344 72c0952-72c096d 342->344 347 72c0939-72c0947 call 72c0a67 343->347 348 72c0932-72c0938 343->348 351 72c096f-72c097c 344->351 350 72c094d-72c0950 347->350 348->347 350->351
                                                            APIs
                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 072C091F
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: FromMonitorPoint
                                                            • String ID:
                                                            • API String ID: 1566494148-0
                                                            • Opcode ID: ee35a6de9476abb38c65045ebc6c773056bfa365f39dcf018f66ad9f7f08536c
                                                            • Instruction ID: 9933db80f85c742e7acf1986c402909fb564c7a578a0b6a4deab24a7ef3f95b3
                                                            • Opcode Fuzzy Hash: ee35a6de9476abb38c65045ebc6c773056bfa365f39dcf018f66ad9f7f08536c
                                                            • Instruction Fuzzy Hash: 9E11BEF581434ADFDB22CF95C8043EEBFB0FB1A310F14828AD495AB241C7355A05CBA1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 354 72cfe78-72cfeef ResumeThread 357 72cfef8-72cff1d 354->357 358 72cfef1-72cfef7 354->358 358->357
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: ba5a7097cc630389cf066ee39352bd143390a631761a9adef4f45affa423548d
                                                            • Instruction ID: 161fe716cf2ed9b22e37711aa854a407d6d5cd1c452a7a7c6db24d46d33e5270
                                                            • Opcode Fuzzy Hash: ba5a7097cc630389cf066ee39352bd143390a631761a9adef4f45affa423548d
                                                            • Instruction Fuzzy Hash: FD1158B2D003898FDB10DFAAD4457DEFBF5AF88724F20881AD519A7240CB399944CF95

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 362 72cfe80-72cfeef ResumeThread 365 72cfef8-72cff1d 362->365 366 72cfef1-72cfef7 362->366 366->365
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 52ca4a6859b0a84d5d9707de94bb457cb789481ec8068836ed8d33048c71dd41
                                                            • Instruction ID: ef31a2ed01dce5052f13ee9e0b030d0d4cbd59277cf32308e64ebc6a4f8f6696
                                                            • Opcode Fuzzy Hash: 52ca4a6859b0a84d5d9707de94bb457cb789481ec8068836ed8d33048c71dd41
                                                            • Instruction Fuzzy Hash: EE113AB19003498FDB14DFAAC44579FFBF5AF88710F24881AD519A7240CB79A944CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 370 114bdf8-114be38 371 114be40-114be6b GetModuleHandleW 370->371 372 114be3a-114be3d 370->372 373 114be74-114be88 371->373 374 114be6d-114be73 371->374 372->371 374->373
                                                            APIs
                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0114BE5E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158791118.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1140000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID:
                                                            • API String ID: 4139908857-0
                                                            • Opcode ID: 9f13c571b5a258caac006b5c66e588f885ba312e3a4a23e477040506e2feadee
                                                            • Instruction ID: 65e867f93f772afc353d01a2df9b8950060b2cdf58984d9a3ceebbb7ee04e441
                                                            • Opcode Fuzzy Hash: 9f13c571b5a258caac006b5c66e588f885ba312e3a4a23e477040506e2feadee
                                                            • Instruction Fuzzy Hash: D9110FB5C00659CFDB24CFAAC444A9EFBF4AB88610F10842AD529B7210C379A545CFA5
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158513290.00000000010ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 010ED000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10ed000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6ade49b5f2d389a43d32e8d4aa3ec3504c70767d2039997fe8abbe7644c96c0e
                                                            • Instruction ID: d6011d7586dec6cae3c9161eebe7e7d61f1308bf81285aa5db621f969c6ecf57
                                                            • Opcode Fuzzy Hash: 6ade49b5f2d389a43d32e8d4aa3ec3504c70767d2039997fe8abbe7644c96c0e
                                                            • Instruction Fuzzy Hash: AD2136B1500204EFDB05DF55D9C4B5ABFE5FB94314F20C1ADE9490B256C736E446CBA2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158572769.00000000010FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10fd000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f9250fe8b3427e0c9aa04ee917a516f75b5fb6c77f65c65df3546614e6a1c676
                                                            • Instruction ID: 66d1d5d19a87b0ca680fa101720fd44def6d0add096f691d19bb787394a374e8
                                                            • Opcode Fuzzy Hash: f9250fe8b3427e0c9aa04ee917a516f75b5fb6c77f65c65df3546614e6a1c676
                                                            • Instruction Fuzzy Hash: 4721F571604304EFDB15DF64D5C1B16BBA5FB84314F20C5ADEA894B646C33AD447CB61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158572769.00000000010FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10fd000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 57a36b77b829b7510bc948ef3624d0fbd5599fb64cd8ff8d95e2ce4a45e4474b
                                                            • Instruction ID: ddd9aad46058ee5bcedacd43c5e9458682ff330eaa788d5f7c2de8464c375605
                                                            • Opcode Fuzzy Hash: 57a36b77b829b7510bc948ef3624d0fbd5599fb64cd8ff8d95e2ce4a45e4474b
                                                            • Instruction Fuzzy Hash: 80214975504300EFDB81DF94D5C1B26BBA1FB84324F20C5ADDA894B642C33AD446CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158513290.00000000010ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 010ED000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10ed000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                            • Instruction ID: 55121ab0984cfc0917ab56cf9fed6f5ca349594d3f6384e81275025586d14050
                                                            • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                            • Instruction Fuzzy Hash: 841103B6504280DFCB06CF44D5C4B56BFB1FB94324F24C2A9D8490B257C33AE45ACBA2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158572769.00000000010FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10fd000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                            • Instruction ID: 2047cfae2e9ac1ab92fa9f3ec0c6b25570254e1f921827acecc45913e4c2bac9
                                                            • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                            • Instruction Fuzzy Hash: 2E11BE79504240DFCB42CF54C5C0B15FFA1FB84224F24C6AED9494B656C33AD40ACB91
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2158572769.00000000010FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10fd000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                            • Instruction ID: 5ec6bb3af195e3a25ea1f9868d71825d881e9a56584414454dc942c2b1395a4e
                                                            • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                            • Instruction Fuzzy Hash: 2A11BB75504280DFCB16CF54D5C4B15FFA2FB84314F24C6AEE9494BA56C33AD40ACBA2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: +Y6
                                                            • API String ID: 0-1517896787
                                                            • Opcode ID: 37ccae029f13c60406bad8d925ae0399e29a3797b7feca7f527c45561b71d974
                                                            • Instruction ID: 9d14a53f0c3397d1d230e608924b7da9e0d83c3b707d899c767e2396831ff199
                                                            • Opcode Fuzzy Hash: 37ccae029f13c60406bad8d925ae0399e29a3797b7feca7f527c45561b71d974
                                                            • Instruction Fuzzy Hash: 60E13DB5E102198FDB24DFA9C5809AEFBF2FF99305F248259D914AB355C730A942CF60
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X+
                                                            • API String ID: 0-3443634675
                                                            • Opcode ID: 59ad0520a513f95f78aa04e2549f8a6771db4c2c1083be93fb65ef3fddbc12de
                                                            • Instruction ID: ef6d1197ea93bd75d2a7188decb641101569c8ee1b5417ab30fc9b873c08b8a3
                                                            • Opcode Fuzzy Hash: 59ad0520a513f95f78aa04e2549f8a6771db4c2c1083be93fb65ef3fddbc12de
                                                            • Instruction Fuzzy Hash: C4715CB0D25209CFDB14DFAAC4405EEFBB6FF9A300F20922AD419AB251D770A956CF50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: da3490def57641d4a20b84841e34367c9670084b993f7d89741e3d3b721e7af1
                                                            • Instruction ID: 0d1ce53e092b16fe1c15ff6fef5abfb49de30c2817418a77a0a44e6ddc9ad366
                                                            • Opcode Fuzzy Hash: da3490def57641d4a20b84841e34367c9670084b993f7d89741e3d3b721e7af1
                                                            • Instruction Fuzzy Hash: 12E12EB4E102598FDB24DFA9C580AAEFBF2FF59305F248169D414A7356D7309942CFA0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dd2e14025a87c66f545ce467d2aae3341e6b95ef0a2dbd578e23894c56190f77
                                                            • Instruction ID: fd011fcd3f2f230d61be93b8e491150a722b77c1ca0f47ffe4eaab5e1145808a
                                                            • Opcode Fuzzy Hash: dd2e14025a87c66f545ce467d2aae3341e6b95ef0a2dbd578e23894c56190f77
                                                            • Instruction Fuzzy Hash: 16E10DB4E102198FDB24DFA9C580AAEFBF2FF59305F248269D414AB355D7349942CF60
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fa651d143f0940af13f502366b984eb52703145e368ca1918dfd86c1b240d8f2
                                                            • Instruction ID: 93d52d417be9d9afb2bffee8355506d9bbece6639c90fe0a28b1740c85148e91
                                                            • Opcode Fuzzy Hash: fa651d143f0940af13f502366b984eb52703145e368ca1918dfd86c1b240d8f2
                                                            • Instruction Fuzzy Hash: 9EE1FCB4E102198FDB24DF99C580AAEFBF2FF99305F248259D814AB355D730A941CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9145b3045fb32177cbdad23b67550b9579473e4af997aa424d65c9e78ca18957
                                                            • Instruction ID: 91928e99a2e07e30d56168975f86d3fb5bca951b416da3f47f0094ec7ea68095
                                                            • Opcode Fuzzy Hash: 9145b3045fb32177cbdad23b67550b9579473e4af997aa424d65c9e78ca18957
                                                            • Instruction Fuzzy Hash: 28E10CB5E102198FDB24DFA9C6809AEFBF2FF59305F248259D814AB355D730A941CFA0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8e44df8285fcad43e258aa05cbe4a07cb6da98be0eedb6a02096d752dbed76fd
                                                            • Instruction ID: 7559320e03b31c08a15d5dc8211d42f1769dd5af39b2b67d4a654594f4e00bb7
                                                            • Opcode Fuzzy Hash: 8e44df8285fcad43e258aa05cbe4a07cb6da98be0eedb6a02096d752dbed76fd
                                                            • Instruction Fuzzy Hash: ABE1083192075ACADB10EB64D9946E9F7B1FFA5200F11C79AE00A3B254EB706AC5CB91
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a3507d99c4176f3f51bda808bbc609fe64f359793e71c3383f93938e93c20c56
                                                            • Instruction ID: 39780a406f5797fe83fb98d6c4aa700fc41d67f38e2c30051b14280f00dc296a
                                                            • Opcode Fuzzy Hash: a3507d99c4176f3f51bda808bbc609fe64f359793e71c3383f93938e93c20c56
                                                            • Instruction Fuzzy Hash: 40D1F73192075BCADB10EB64D9946EDF7B1FFA5200F11C79AE14A3B214EB706AC5CB90
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2161690696.0000000005300000.00000040.00000800.00020000.00000000.sdmp, Offset: 05300000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_5300000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 98ec953732f974ea50680b24e42b9a3aeca72ba661e2aa630b263ea5a7b3555c
                                                            • Instruction ID: c31a2de925c3a8abde0edbc5785e1069935cf06afbe9515556162cb8147af17f
                                                            • Opcode Fuzzy Hash: 98ec953732f974ea50680b24e42b9a3aeca72ba661e2aa630b263ea5a7b3555c
                                                            • Instruction Fuzzy Hash: 65D1E73192075BCADB10EB64D9946E9F7B1FFA5200F11C79AE10A3B214EB706AC5CB90
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7a33bd8cfd96658cec28f6735dbf4ae47705d1201d08b3786216578d7f16a1aa
                                                            • Instruction ID: 04c40e3627fee6e9baee5462751c08967d8f35c772f6cb5d2b076a068df143ee
                                                            • Opcode Fuzzy Hash: 7a33bd8cfd96658cec28f6735dbf4ae47705d1201d08b3786216578d7f16a1aa
                                                            • Instruction Fuzzy Hash: E6C173B5E006188FDB68DF6AC9446DDBBF2BF89300F14C1A9D409AB325DB305A85CF50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ecc50df06c35f57bccb188f769ee93a558e7206ed0fd4d11672c0d7eb3526096
                                                            • Instruction ID: e2e18072ba6ecdc0cf04819c4bd6427d7417341e55ba081ee25040649be9643e
                                                            • Opcode Fuzzy Hash: ecc50df06c35f57bccb188f769ee93a558e7206ed0fd4d11672c0d7eb3526096
                                                            • Instruction Fuzzy Hash: 0361FDB1901606CFD758EF7AE851699BBF3FBD8300F14C169D0049B35AEB785905CB50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2162593954.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_72c0000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 45d5db67886bd42c7faabfe60ac5cad399acf11afe2f453ebeab075a5f264fa5
                                                            • Instruction ID: 5a0cb779c00bc5057e45f224db458d549248e0564a75d524c652503cc3a627f6
                                                            • Opcode Fuzzy Hash: 45d5db67886bd42c7faabfe60ac5cad399acf11afe2f453ebeab075a5f264fa5
                                                            • Instruction Fuzzy Hash: AB61FDB1901606CFD758EF7AE851699BBF3FBD8300F14C169D0049B35AEB785905CB50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: N
                                                            • API String ID: 0-1130791706
                                                            • Opcode ID: faef57fa2260be107243b3f740c9bd0c116f3121b379c1560686359dae26eb86
                                                            • Instruction ID: ea143a0bf3cb30e44b4e0cf49d2f90249e31fc1b52b6a44c4f612405a57c40a2
                                                            • Opcode Fuzzy Hash: faef57fa2260be107243b3f740c9bd0c116f3121b379c1560686359dae26eb86
                                                            • Instruction Fuzzy Hash: C473E331D1075A8ADB11EF68C844AD9FBB1FF99300F55C6DAE45867221EB70AAC4CF81
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 68358776f7a58e8fbc43255c3915f6eb4ee94d7f19991229c12cf3b6a91ab44d
                                                            • Instruction ID: c00b36d47bffbf1d59e9b9810259eee7a98002af0f12155c8896571ebdc77df6
                                                            • Opcode Fuzzy Hash: 68358776f7a58e8fbc43255c3915f6eb4ee94d7f19991229c12cf3b6a91ab44d
                                                            • Instruction Fuzzy Hash: D512C55164CAF04FEB265738657A2D6AFE25A2A3547B8F0CED2C24F34BE65110C387C6
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d6d88a5f74afa7f7b5dd45803a5bf20b45d80f807b9d84feb64a4c509edd6c6d
                                                            • Instruction ID: f8d235d8f786785704bf64f2b2f0f0e1709ce37046eea595c1daa0d9136bde69
                                                            • Opcode Fuzzy Hash: d6d88a5f74afa7f7b5dd45803a5bf20b45d80f807b9d84feb64a4c509edd6c6d
                                                            • Instruction Fuzzy Hash: 37C19F74E01218CFDB14DFA5D994B9DBBB2FB89300F2081AAD809AB365DB355E85CF50
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cf2d79b08221bcdf3a25e6f33d66759e6704d478007f9f2ba16f545fb7520d57
                                                            • Instruction ID: b77e6498f85224bc51ab01620ecae195c0cfc6adcaae3d9c2454a424f1fb9d18
                                                            • Opcode Fuzzy Hash: cf2d79b08221bcdf3a25e6f33d66759e6704d478007f9f2ba16f545fb7520d57
                                                            • Instruction Fuzzy Hash: 0791C534B01255DBDB08DB7498687BEBBF3BFC8B00B15856EE507E7288DE3489429791
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5d44afd37279b613ff59a1e6dd1f1266a42261660ff72bfae704e9ad635e601e
                                                            • Instruction ID: 6094623daf8c0eb1ddc40da7413e7f95c0efdc4c26d92aabd7ad17afa663cc4f
                                                            • Opcode Fuzzy Hash: 5d44afd37279b613ff59a1e6dd1f1266a42261660ff72bfae704e9ad635e601e
                                                            • Instruction Fuzzy Hash: D0A1F371D006198EDB14DFA9C8847EDFBB2EF99300F54C2AAE45867260EB709AC5CF41
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3f8fd04c81545496143c1ae9eab87f223186f53e040b11453acae1c7c3c033da
                                                            • Instruction ID: 01b05e20b27f4b16edfcfc30c64a0949f101614df35c127f8b9e98fca165f547
                                                            • Opcode Fuzzy Hash: 3f8fd04c81545496143c1ae9eab87f223186f53e040b11453acae1c7c3c033da
                                                            • Instruction Fuzzy Hash: E7A1F470D00218CFEB14DFA9D598BDDBBB1FF89304F20826AE409AB291DB759985CF50
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4f1ddc8e7b3631d0c3d7aabcc19d0799c054a3120e61b0de01e207dc1715963d
                                                            • Instruction ID: b91713def8e4f79938b9c3a0ff93f3dfbf8728c68a2924cbd38facff9e090e01
                                                            • Opcode Fuzzy Hash: 4f1ddc8e7b3631d0c3d7aabcc19d0799c054a3120e61b0de01e207dc1715963d
                                                            • Instruction Fuzzy Hash: E5A1E470D00218CFEB14DFA9D558BDDBBB1FF89304F208269E409A7291DB759985CF54
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b467da99afa14db0798d55cce35ade3f486c7cf1bb02d0f7e1f6c443c2bc5d25
                                                            • Instruction ID: 2305221d724452e39eac2f61c4ccc4f7f472eb313bbefa663b2698043c38cf08
                                                            • Opcode Fuzzy Hash: b467da99afa14db0798d55cce35ade3f486c7cf1bb02d0f7e1f6c443c2bc5d25
                                                            • Instruction Fuzzy Hash: 4A91E170D00258CFEB14DFA8D898BDDBBB1FF49311F2082A9E409AB291DB759985CF54
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 87467bff7a38eccf5cffded47dd74675b7f76a6d6197d7257ebea3d29aea95fb
                                                            • Instruction ID: 9aff8109d0bfbd68b5faef127d171c9ef200a6a827c3d0c1adc458bf725e97e4
                                                            • Opcode Fuzzy Hash: 87467bff7a38eccf5cffded47dd74675b7f76a6d6197d7257ebea3d29aea95fb
                                                            • Instruction Fuzzy Hash: 0C41D275E01248CBEB18DFAAD8546DDBBF2BF88301F24C12AD415AB368EB345946CF50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID: 0-3916222277
                                                            • Opcode ID: 898b5b59986eb8458fde4195b762ba3ddc2639e4f063219459ab6a6b6990200a
                                                            • Instruction ID: 7981afdf04e0ee21f32139ab46f146d8ce8ebd73e4d4675cecc7d56b292af143
                                                            • Opcode Fuzzy Hash: 898b5b59986eb8458fde4195b762ba3ddc2639e4f063219459ab6a6b6990200a
                                                            • Instruction Fuzzy Hash: C071E431700604DBEF146F78E4686AE36D3EF89360FA48219E926973D0CF359D4187A1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID: 0-3916222277
                                                            • Opcode ID: 111b0f3fc1d3fb169cec387740b39114930c1f92e2304fb4dab8c8cf27801322
                                                            • Instruction ID: dd9d8973c234bd1ebaff182d787e17e73f84e116df6402b595bb236d6665e3c2
                                                            • Opcode Fuzzy Hash: 111b0f3fc1d3fb169cec387740b39114930c1f92e2304fb4dab8c8cf27801322
                                                            • Instruction Fuzzy Hash: 1851C235B006049BEB146F74E4687AE3BE2EFC9760F548529E526D73C0DF349D418BA1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 43d852fae6bcefad8b2e67769d6e6931370a9b5ff74751dedef0d5ab618d8aaa
                                                            • Instruction ID: d5733486949cb8c56388e4b84c68541d32acab67b87e05c62e0c926924b9f217
                                                            • Opcode Fuzzy Hash: 43d852fae6bcefad8b2e67769d6e6931370a9b5ff74751dedef0d5ab618d8aaa
                                                            • Instruction Fuzzy Hash: 22B1A231B002048FDB14DB68D491AEEBBF6EF89320F5441A9E505EB3A1DB31DD82CB91
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: acfbe8c03f3744a73e01e57c08da20be3564c772c9fd6ce85bac608be1cc991f
                                                            • Instruction ID: 0af80708f3f6866f1b3c519193dd9f1505c2c0abaed65cb17d2c12ca03c4e94f
                                                            • Opcode Fuzzy Hash: acfbe8c03f3744a73e01e57c08da20be3564c772c9fd6ce85bac608be1cc991f
                                                            • Instruction Fuzzy Hash: DDA1D8309486294FDF248B7CA5A53DF7BF3EB59300F60A496D246A7346E63049C787D2
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dce64bad0d1660c290a849a69675a1ab9f9749545915ae529eb9f86771c03f0f
                                                            • Instruction ID: 0d150015d52e879518a29f71d419207dc0915dcb995549098d1f6c16e097b56a
                                                            • Opcode Fuzzy Hash: dce64bad0d1660c290a849a69675a1ab9f9749545915ae529eb9f86771c03f0f
                                                            • Instruction Fuzzy Hash: 6461E272B40205DFCB249AB9D894AEABFF5EBC9320B54857AE519D7340D631DC4287A0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7ecf737ee5691aaef78f534286e4291caac042675cb530c858ec9da7c3c40957
                                                            • Instruction ID: eba8418a1264b27d14af7b167f2da65734ca8c9114d47c33b0d1ab32cc15c3be
                                                            • Opcode Fuzzy Hash: 7ecf737ee5691aaef78f534286e4291caac042675cb530c858ec9da7c3c40957
                                                            • Instruction Fuzzy Hash: 5AA1FA74A0064BCFCB05EFB8E894A9DBBB1FF89300B104669D515AB369EB706D45CF90
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9de0e94546ac0a3b1a453540716812b7f0f533f52f1dfba50465a19afd8c7f2e
                                                            • Instruction ID: b0c29420480f5c242e2ae7950b8f4a6790cb86f4169cbfdb7162da6797e53b06
                                                            • Opcode Fuzzy Hash: 9de0e94546ac0a3b1a453540716812b7f0f533f52f1dfba50465a19afd8c7f2e
                                                            • Instruction Fuzzy Hash: A7A1DD74A0060BCFCB05EFB8E894ADDBBB1FB89300B104669D515AB369EB706D45CF90
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bbb7cb2ce992844501538d24c198c881bed5146efbb796c550474e8f5d82e641
                                                            • Instruction ID: 6af1905a8f5703f9a7bcd9b22ec3764505b50a817e2c090eefd8947636ef3e17
                                                            • Opcode Fuzzy Hash: bbb7cb2ce992844501538d24c198c881bed5146efbb796c550474e8f5d82e641
                                                            • Instruction Fuzzy Hash: 7951B374E00248DFDB48DFAAD494ADDBBF2BF89310F248569E815AB364DB749942CF10
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 86521ebaf6e6121b6518b8b39b725946bbfc4324f5e77f042d1b2af97dd04c03
                                                            • Instruction ID: f36f6b9a7ce79c3214536123a2d0944de487d74d421c59ed7c9d50154c9a28f1
                                                            • Opcode Fuzzy Hash: 86521ebaf6e6121b6518b8b39b725946bbfc4324f5e77f042d1b2af97dd04c03
                                                            • Instruction Fuzzy Hash: F141AF74E012089FCB08DFAAD8949DDBBF2BF89300F649569E805BB364EB319941CF14
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b1ae76acd78badb7c0d17567935ef5ba8541a3f2fb0267607aad4788c03965d8
                                                            • Instruction ID: 187c4528bb68b23514314e0225a2e07863569f9dcdd18e72456fb92ce4108aec
                                                            • Opcode Fuzzy Hash: b1ae76acd78badb7c0d17567935ef5ba8541a3f2fb0267607aad4788c03965d8
                                                            • Instruction Fuzzy Hash: E831D87546626ACFD3042F21A5BD17ABFA4EB4F3237046D07E44EC2612DB7829898F30
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e6ab24eb1a4e87d21749459e2f30dedccae7f1565e6256c2b59c98732137b503
                                                            • Instruction ID: 917dd6e4ddb1c7b23f201765fc311327e73a094719995a1acccf01dd372ea3cd
                                                            • Opcode Fuzzy Hash: e6ab24eb1a4e87d21749459e2f30dedccae7f1565e6256c2b59c98732137b503
                                                            • Instruction Fuzzy Hash: F6311775B001098FDB05EBA8D490EDDBBF6EF89320F595194E601EB361DB70EC818BA0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5e3573c7e3e98ee22ff8e7a9a0fbc92613abd9af7a19555551a99919c1c4244e
                                                            • Instruction ID: 659e00cb8755612928407268e3ecdbab9d21b0cdaa1b4e741a7e47556bdc2dce
                                                            • Opcode Fuzzy Hash: 5e3573c7e3e98ee22ff8e7a9a0fbc92613abd9af7a19555551a99919c1c4244e
                                                            • Instruction Fuzzy Hash: 91311775B001098FDB45EBA8D490EDDBBF6EF89320F555194E601EB361DA71EC818BA0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 392bcedb7de7032a909183c76e25d996d353e07dbd803e705ffe9fdb1cb5e3d6
                                                            • Instruction ID: b73d291aee544082dd2e6be6b7223f20c0263141064649b85e5ed8a6edf2da08
                                                            • Opcode Fuzzy Hash: 392bcedb7de7032a909183c76e25d996d353e07dbd803e705ffe9fdb1cb5e3d6
                                                            • Instruction Fuzzy Hash: B231D635705204DFDB04EF78D4A5AAE7BB6FF89310B5080A9E5058B352CF319D46CB91
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b5d607d4bc3b7128dd33d07ff1b0bc894d0dda71205cfe6e3c0f87b8bd409dcc
                                                            • Instruction ID: 09e2a6e87894b6f8d4dd15f894b47346a7804b361acbb663138b0dd7e9ee179f
                                                            • Opcode Fuzzy Hash: b5d607d4bc3b7128dd33d07ff1b0bc894d0dda71205cfe6e3c0f87b8bd409dcc
                                                            • Instruction Fuzzy Hash: A7218E72A001089FDB44EFB9D855AFF7BB6EF88200B508169E51AD7655DF309E06CBA0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 266c6d81fdf5c575bb1dded48e92a9c8a0d8bab3790fbe6ed6ca47f80746faf0
                                                            • Instruction ID: 38e1ee46ea63ba72814971918e4bcf103a7faa7fab8dd8928b65773170f0a7ab
                                                            • Opcode Fuzzy Hash: 266c6d81fdf5c575bb1dded48e92a9c8a0d8bab3790fbe6ed6ca47f80746faf0
                                                            • Instruction Fuzzy Hash: 1121F431A0014A9FCF14DF28D4509EE73A4EBD9350B90C499E91A9B340EB31EE46CB90
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3362871758.0000000000ACD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ACD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_acd000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0c2e51f5d5275730ebd04b2a9bd8381a1282ac52f34dc33d55dadbcda1e2e78a
                                                            • Instruction ID: bb5cec26cf0d6c5a48c1fdac14f3087057591f1a4a22d5267c06b00dc505c45e
                                                            • Opcode Fuzzy Hash: 0c2e51f5d5275730ebd04b2a9bd8381a1282ac52f34dc33d55dadbcda1e2e78a
                                                            • Instruction Fuzzy Hash: 9521C271604244EFDB14DF18D9C0F26BBA5FB84318F24C57DD94A4B296C37AD846CA62
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 90baeccff144a9d7da833b023b22a43619333899a4de08cccae5288a087dcf51
                                                            • Instruction ID: f6b965a3c6cde4af003c5bf34ab28f4712325b6bbd6d924c78f76bf8b8ca76b9
                                                            • Opcode Fuzzy Hash: 90baeccff144a9d7da833b023b22a43619333899a4de08cccae5288a087dcf51
                                                            • Instruction Fuzzy Hash: EB218C71E042099FDB06EFB9D4116EEBBB2EF8A304F1084ED94149B285DBB45A85CF40
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3362871758.0000000000ACD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ACD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_acd000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d501ccea1ee714c2ced961d01a1c0661cdd9f5fbb383fd29bd2b7dafbba7176b
                                                            • Instruction ID: 269b584d0485592310f2e428225bcdce2ee2032e728e9cb168aaae8c53daef7d
                                                            • Opcode Fuzzy Hash: d501ccea1ee714c2ced961d01a1c0661cdd9f5fbb383fd29bd2b7dafbba7176b
                                                            • Instruction Fuzzy Hash: 9321307550D3C09FC713CF24D990B15BF71AB46214F29C5EBD8898F6A7C23A980ACB62
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ab089a1b9f61168f83a009530d84db7ad6665cd578c04ef4a1cdac9c6ea9112d
                                                            • Instruction ID: 1da6fb58497f0660a2ba88bf71e7b111c10ed1a6e892b2be6ba884146fb2d16c
                                                            • Opcode Fuzzy Hash: ab089a1b9f61168f83a009530d84db7ad6665cd578c04ef4a1cdac9c6ea9112d
                                                            • Instruction Fuzzy Hash: E3212574C0525A8FCB01DFB8D8945EDBFF0EF0A300F1455AAD405BB2A1EB344A95CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: acffefe07be50357dfc63c4c060a636105db9d8b95c2b300dbef4dea7e1895d9
                                                            • Instruction ID: ad85391673e061dd3fd3bd1cfadd0e050880fc5b1a3c9354c329cd0852f5333f
                                                            • Opcode Fuzzy Hash: acffefe07be50357dfc63c4c060a636105db9d8b95c2b300dbef4dea7e1895d9
                                                            • Instruction Fuzzy Hash: 05118C72304204CFD714DB69E994E96B7F6EF98721B6080A9E14A8B764CB71EC40CB50
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d6d643569411c43f1dc96dba555f9f4605914b6e214adc6c301a9d3bc07ae018
                                                            • Instruction ID: c7f9ebc3542886bf4d069a111c542ad6d1ffad5414cfba26c5ec876b15b7481c
                                                            • Opcode Fuzzy Hash: d6d643569411c43f1dc96dba555f9f4605914b6e214adc6c301a9d3bc07ae018
                                                            • Instruction Fuzzy Hash: C001D232B013424FD7149BB9880856B7BEB9F85368344457AD905CB354FE70CC408790
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 25e584a6cbd0c53ec5706e06c6b4a0da525f9707a1867e03c6299742de611fb1
                                                            • Instruction ID: 0f178e7b87d9eb85325e730b01f637be16a2c2e63d06f1bd98d99f7ae966dd63
                                                            • Opcode Fuzzy Hash: 25e584a6cbd0c53ec5706e06c6b4a0da525f9707a1867e03c6299742de611fb1
                                                            • Instruction Fuzzy Hash: 3A01AD36F012564FD714ABBA884856F76EBEFC47683504579D905C7394FEB0CC008BA0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9c29b2fdecd922ba81e121248b596e3a1939d414157a93b9650c0fc72fe23b59
                                                            • Instruction ID: 57bc59805ea5d325dbc2b31a936969f9b23f114eb0c227ea207a503b2c8ea1fa
                                                            • Opcode Fuzzy Hash: 9c29b2fdecd922ba81e121248b596e3a1939d414157a93b9650c0fc72fe23b59
                                                            • Instruction Fuzzy Hash: D4019EB1E002199FCF10DF69D8586AE7BBAFB88310F40402AE91AD7341DB349D10CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0c92bad3976a7fbeb55905f09685f17dbd0fc1c61b062aa119854022392c70ed
                                                            • Instruction ID: ce9c8d22b1f9cbb48d27237381e604cf641d1899272127bdc8a06f99ee0264c3
                                                            • Opcode Fuzzy Hash: 0c92bad3976a7fbeb55905f09685f17dbd0fc1c61b062aa119854022392c70ed
                                                            • Instruction Fuzzy Hash: 31015A71304200CFD714DB69D994F96B7E6EF89721F5180A9E14A8B765CB70EC44CB50
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 2bfc475434d42ee4a1bfc8617f98c1f6aef2d518735e7479938999c295bda187
                                                            • Instruction ID: 0a2201984157dd8e4d48b1aab80f1559f3b0fea367b08ff1762c0674075b63ef
                                                            • Opcode Fuzzy Hash: 2bfc475434d42ee4a1bfc8617f98c1f6aef2d518735e7479938999c295bda187
                                                            • Instruction Fuzzy Hash: FB017C71A11219DFCB10DFA9D8949EE7BB5EB88710B104136EE19D3241DB349E11CBA2
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: de694a43eac709b04fbaf18a76f8d29febfda093f4d061a59075161513d1be35
                                                            • Instruction ID: b3793cf441071c28c33d3b0588ab75995d5b4eb2a531783d73b89bc3582bb367
                                                            • Opcode Fuzzy Hash: de694a43eac709b04fbaf18a76f8d29febfda093f4d061a59075161513d1be35
                                                            • Instruction Fuzzy Hash: 82F028357043449FCB052774A8184AE3FE7EBCA610B04406BE54AC7382DA698C079791
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1bb86a5106c7191bd64737672f1b333d5aea9609961c382090d5e436ae463a77
                                                            • Instruction ID: 9f411cd32ab474094ff1079f9e8cb7a102638b8a4a5cf4cbb59b252322dede80
                                                            • Opcode Fuzzy Hash: 1bb86a5106c7191bd64737672f1b333d5aea9609961c382090d5e436ae463a77
                                                            • Instruction Fuzzy Hash: 89F0F672E011089FCB10DFADE8805DFBFF6EB98250B414236D509D3A01EB309A078BD1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b72ad236dd0cec306ba827b8d4500ff540f7e7093aaa3f87c7a6a5be5cc6313e
                                                            • Instruction ID: 42ceb762e180b20903e6b5d93059170634a82c696996ab9cb06df8a0fdb53fee
                                                            • Opcode Fuzzy Hash: b72ad236dd0cec306ba827b8d4500ff540f7e7093aaa3f87c7a6a5be5cc6313e
                                                            • Instruction Fuzzy Hash: F9F0A032B446119BCB19576AE4149AEBBEAEFC573175440BAF509EB352CF32DC0287A0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a61a2c35690189960c7abf84879611e39c7b185d5073ae68c8a6ba522b17c774
                                                            • Instruction ID: 458fd776b21c19c07cf80abd406d25065151ef32d75210f9603b504fee523709
                                                            • Opcode Fuzzy Hash: a61a2c35690189960c7abf84879611e39c7b185d5073ae68c8a6ba522b17c774
                                                            • Instruction Fuzzy Hash: 83F08271A042089F8B50DFADA8409EFBBF5FB88350B50452AD609D3201E7709A118BE1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fe22cf72023b21e6bc0c207f87f97abeff8b1344a7a77418a2af32179a42b0b3
                                                            • Instruction ID: b23c413083c29976ace20111d2c4d25cf573f1f83ed976ce133754f62d91d500
                                                            • Opcode Fuzzy Hash: fe22cf72023b21e6bc0c207f87f97abeff8b1344a7a77418a2af32179a42b0b3
                                                            • Instruction Fuzzy Hash: 76F01C318157468FE300ABB0ECACA6A7B31EF0B30BB4A2C48F00A95021CB312082CF04
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6b63c69a85fbd93a4e762a7b72b0897e2a6123445e17f37ce037b6afa3e5febf
                                                            • Instruction ID: cf3346d46d076688422e95f9269131d94c9e5a51f2c770177cc0b012c3841041
                                                            • Opcode Fuzzy Hash: 6b63c69a85fbd93a4e762a7b72b0897e2a6123445e17f37ce037b6afa3e5febf
                                                            • Instruction Fuzzy Hash: F6E00275861B0ACBE310ABB4A9ACA7A7A65EB0B317B862D50F01E91071CF7064968E54
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bd01e33e7d8015823cce510407c7fa442455f528c7341f385082b6836ff9bd6c
                                                            • Instruction ID: bec46ee90bd85279e3a195a2576a79df30a59cb939d7d3d6783433a36d082ff2
                                                            • Opcode Fuzzy Hash: bd01e33e7d8015823cce510407c7fa442455f528c7341f385082b6836ff9bd6c
                                                            • Instruction Fuzzy Hash: 1AE01A319653A79ECB03AFB4A8144EEBB74EE92210B4542B7E514AF190EB301599CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 66d54ee532a1afaed0d3f0c4025045a147c8f4550880362f4d6d9412f1ed13b7
                                                            • Instruction ID: 73aaf64c7bb5018b7e65ebf16bc7ffe48f22b4e9635f271f6c0d446ca8962ddd
                                                            • Opcode Fuzzy Hash: 66d54ee532a1afaed0d3f0c4025045a147c8f4550880362f4d6d9412f1ed13b7
                                                            • Instruction Fuzzy Hash: 57D02B31D2022B53CB00E7A1FC004DFF738EEC1220B404222E91033000FB302658C6F0
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6efafe5c913a7ded3f50194d230151e09f2c71bc54d3e134498fdb7857340411
                                                            • Instruction ID: 0b80d39f0331181d0a40f780c47444279cd191a7d0db1868b18c4d48b9106f8b
                                                            • Opcode Fuzzy Hash: 6efafe5c913a7ded3f50194d230151e09f2c71bc54d3e134498fdb7857340411
                                                            • Instruction Fuzzy Hash: B9C02B3323524803CF0CB7F078038A932358A41107BC043FD7C4E8D511E693886A83C1
                                                            Memory Dump Source
                                                            • Source File: 00000007.00000002.3363197092.0000000000B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_7_2_b10000_Salary Payment Information Discrepancy_pdf.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c76656c0ffa9865da08b8e04b02c88f302ba48f5dae38665577202d257b1c7aa
                                                            • Instruction ID: a9e277787b513957bfa17bb4812bae1bb899d1f9612a5cdcb67e81a312d2bff1
                                                            • Opcode Fuzzy Hash: c76656c0ffa9865da08b8e04b02c88f302ba48f5dae38665577202d257b1c7aa
                                                            • Instruction Fuzzy Hash: 84C0482684E3C10ECF0B4BB405290ABBF70AE57208B5A1CEBC0C2DA093D914602AC302

                                                            Execution Graph

                                                            Execution Coverage:10.3%
                                                            Dynamic/Decrypted Code Coverage:100%
                                                            Signature Coverage:0%
                                                            Total number of Nodes:28
                                                            Total number of Limit Nodes:2
                                                            execution_graph 24741 6a2fe80 24742 6a2fec0 ResumeThread 24741->24742 24744 6a2fef1 24742->24744 24706 bdbdf8 24707 bdbe3a 24706->24707 24708 bdbe40 GetModuleHandleW 24706->24708 24707->24708 24709 bdbe6d 24708->24709 24710 bd4668 24711 bd467a 24710->24711 24712 bd4686 24711->24712 24714 bd4779 24711->24714 24715 bd479d 24714->24715 24719 bd4888 24715->24719 24723 bd4878 24715->24723 24720 bd48af 24719->24720 24721 bd498c 24720->24721 24727 bd448c 24720->24727 24721->24721 24725 bd48af 24723->24725 24724 bd498c 24724->24724 24725->24724 24726 bd448c CreateActCtxA 24725->24726 24726->24724 24728 bd5918 CreateActCtxA 24727->24728 24730 bd59db 24728->24730 24731 bddea0 24732 bddee6 24731->24732 24735 bde488 24732->24735 24738 bde09c 24735->24738 24739 bde4f0 DuplicateHandle 24738->24739 24740 bddfd3 24739->24740

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 174 bd448c-bd59d9 CreateActCtxA 177 bd59db-bd59e1 174->177 178 bd59e2-bd5a3c 174->178 177->178 185 bd5a3e-bd5a41 178->185 186 bd5a4b-bd5a4f 178->186 185->186 187 bd5a51-bd5a5d 186->187 188 bd5a60 186->188 187->188 190 bd5a61 188->190 190->190
                                                            APIs
                                                            • CreateActCtxA.KERNEL32(?), ref: 00BD59C9
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189541749.0000000000BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_bd0000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: 15c59dc2b381f5bdb122c8376e3bf858e54fb442843d2e06fe267d5aec4ea4fe
                                                            • Instruction ID: 31bd9b165479571abaf6a3e834ebabe456cac06a9b06dde9efcbad5607b5092b
                                                            • Opcode Fuzzy Hash: 15c59dc2b381f5bdb122c8376e3bf858e54fb442843d2e06fe267d5aec4ea4fe
                                                            • Instruction Fuzzy Hash: DA41CF70C00B1DCBEB24CFA9C884B9DBBF5EB49704F2081AAD408AB255E7756945CF90

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 191 bd590d-bd5913 192 bd591c-bd59d9 CreateActCtxA 191->192 194 bd59db-bd59e1 192->194 195 bd59e2-bd5a3c 192->195 194->195 202 bd5a3e-bd5a41 195->202 203 bd5a4b-bd5a4f 195->203 202->203 204 bd5a51-bd5a5d 203->204 205 bd5a60 203->205 204->205 207 bd5a61 205->207 207->207
                                                            APIs
                                                            • CreateActCtxA.KERNEL32(?), ref: 00BD59C9
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189541749.0000000000BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_bd0000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: ef8cb4022e76cf5574249f03be3b224afaf0f372688ec053cda17dbdf94f3c60
                                                            • Instruction ID: 59db4425248d3c3aae6a70f393425ef777fe7efc498cd4641818ae09cbf3202d
                                                            • Opcode Fuzzy Hash: ef8cb4022e76cf5574249f03be3b224afaf0f372688ec053cda17dbdf94f3c60
                                                            • Instruction Fuzzy Hash: 6541D0B0C01B19CBEB24DFA9C88478DBBF1BF49304F2081AAD408AB255DB756945CF50

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 208 bde09c-bde584 DuplicateHandle 210 bde58d-bde5aa 208->210 211 bde586-bde58c 208->211 211->210
                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00BDE4B6,?,?,?,?,?), ref: 00BDE577
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189541749.0000000000BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_bd0000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: ec37c40eed242c72c75050aa38583bf324c8405d0f4d454e81cf47a6fbb2bbea
                                                            • Instruction ID: 71ef78c83082a9dc4f4cdfb14363bee9d896bd8fb47d85d43bab0f1977f731a8
                                                            • Opcode Fuzzy Hash: ec37c40eed242c72c75050aa38583bf324c8405d0f4d454e81cf47a6fbb2bbea
                                                            • Instruction Fuzzy Hash: 2621E6B5900249DFDB10DFAAD884ADEFBF8EB48314F14845AE914B7310D374A954CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 214 6a2fe78-6a2feef ResumeThread 217 6a2fef1-6a2fef7 214->217 218 6a2fef8-6a2ff1d 214->218 217->218
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2193824692.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_6a20000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 1dbc0b4a84f05fa0310ebfaa30a122d87608051b78d580ce64a129222a406335
                                                            • Instruction ID: b84ad2a097ba5ed4629e59374df1e0807b88db0c2b3a43e305e829930c1df9c5
                                                            • Opcode Fuzzy Hash: 1dbc0b4a84f05fa0310ebfaa30a122d87608051b78d580ce64a129222a406335
                                                            • Instruction Fuzzy Hash: B21176B18003498FDB10DFAAC8457DEBBF4AF88320F208419D919A7200CB399900CBA0

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 222 6a2fe80-6a2feef ResumeThread 225 6a2fef1-6a2fef7 222->225 226 6a2fef8-6a2ff1d 222->226 225->226
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2193824692.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_6a20000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 02a90f7f974cebf42b0b5e46c9e91e9485b138aa7c11e26759a000bddd8bfd25
                                                            • Instruction ID: 46a6f127b7e3813b344746a32b48d88094951e54d496ecedd547a0ab77caf371
                                                            • Opcode Fuzzy Hash: 02a90f7f974cebf42b0b5e46c9e91e9485b138aa7c11e26759a000bddd8bfd25
                                                            • Instruction Fuzzy Hash: 081136B1D003498FDB10DFAAC84579FFBF4AF89724F24841AD519A7240CB79A944CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 230 bdbdf8-bdbe38 231 bdbe3a-bdbe3d 230->231 232 bdbe40-bdbe6b GetModuleHandleW 230->232 231->232 233 bdbe6d-bdbe73 232->233 234 bdbe74-bdbe88 232->234 233->234
                                                            APIs
                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00BDBE5E
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189541749.0000000000BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_bd0000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID:
                                                            • API String ID: 4139908857-0
                                                            • Opcode ID: d7e36cedb47b55fc7f7441f20b5cbc82c7dcf07b99075e327c0759f0064b465e
                                                            • Instruction ID: 9cbe330ef737e2fbd7a9cbc2fb98e166be80b41a3afae65a81b93bd1e4f2e276
                                                            • Opcode Fuzzy Hash: d7e36cedb47b55fc7f7441f20b5cbc82c7dcf07b99075e327c0759f0064b465e
                                                            • Instruction Fuzzy Hash: BA110FB6C00649CFDB10CF9AC844ADEFBF4EB88714F11846AD918A7310D379A545CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189279867.0000000000B7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B7D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b7d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8e5ef0d343e0f7e657b4c96170064788b62eea4ab35a85d86f02de2fe7a8c2c3
                                                            • Instruction ID: 08f7d894d49841f468e9e476534dd601010643eab5add29b38a3ec0209ce845f
                                                            • Opcode Fuzzy Hash: 8e5ef0d343e0f7e657b4c96170064788b62eea4ab35a85d86f02de2fe7a8c2c3
                                                            • Instruction Fuzzy Hash: 7D21C472504204EFDB05DF14D9C0B16BBB5FF94364F24C5A9D90E4B356C336E856CAA2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189279867.0000000000B7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B7D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b7d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 83c21ad72ef607e1c07af713dd2d4b4603001e0856b3a918b2a71c9ff7426c44
                                                            • Instruction ID: 497504382e89b4a534c0b4ccb5d6ad8f50c8d24ccc24e30d16732a6681908f79
                                                            • Opcode Fuzzy Hash: 83c21ad72ef607e1c07af713dd2d4b4603001e0856b3a918b2a71c9ff7426c44
                                                            • Instruction Fuzzy Hash: 86212572504240EFDB05DF14D9C0B26BFB5FF98358F24C5A9E9090B256C336D856CBA2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189346273.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b8d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6006012b0967502b0cc126c3de00d56a400a4984d93ddca5f8eb091e82ddbf30
                                                            • Instruction ID: 136dadfb71027eb8e2cc5bdbde3945cf04ddda8a2c3d1636831cf5abde12295f
                                                            • Opcode Fuzzy Hash: 6006012b0967502b0cc126c3de00d56a400a4984d93ddca5f8eb091e82ddbf30
                                                            • Instruction Fuzzy Hash: 8921F571604304EFDB14EF24D9D0B16BBA5FB84314F20C5AED9094B2A6C336D847CB61
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189346273.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b8d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b9cbfcd5e66fcf8745fe053704cbb9d60875515bf780fc2aea7de83d0cad28e5
                                                            • Instruction ID: 2c63a7e0369f508d66683f740600d79038e80865bb18065baf17cb5e2ba0a799
                                                            • Opcode Fuzzy Hash: b9cbfcd5e66fcf8745fe053704cbb9d60875515bf780fc2aea7de83d0cad28e5
                                                            • Instruction Fuzzy Hash: 0F21D471604204EFDB05EF64D9C0F26BBA5FB84314F24C6AEE9094B2E2C376D846CB61
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189346273.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b8d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 35baabd34aa2cbefd6e5b386f6c0a7b3f259cfb2d9f96f24fde7a0212fe3ba55
                                                            • Instruction ID: 53a30304b9ea5b089b46f1df1f6145e13003fa52973f3d0fc9aaaf98863faf60
                                                            • Opcode Fuzzy Hash: 35baabd34aa2cbefd6e5b386f6c0a7b3f259cfb2d9f96f24fde7a0212fe3ba55
                                                            • Instruction Fuzzy Hash: 2E219275509380DFCB02DF20D5A0715BFB1EB45314F28C5DBD8498B2A7C33A980ACB62
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189279867.0000000000B7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B7D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b7d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                            • Instruction ID: c7baab380768b5e90bae0eeff86785a772a6aa2a352ddf588bd8a78970e0dd1a
                                                            • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                            • Instruction Fuzzy Hash: 5511D376504280DFCB15CF10D5C4B16BFB1FF94324F24C6A9D8490B656C33AD85ACBA2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189279867.0000000000B7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B7D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b7d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                            • Instruction ID: ee36dd89711b01d819df87fb7d0c4170eaf3b977da450fef96b15a82f6e40158
                                                            • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                            • Instruction Fuzzy Hash: 0D11AF76504240DFCB15CF10D5C4B16BFB1FB94324F24C6A9D8090B656C33AE85ACBA2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2189346273.0000000000B8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B8D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_b8d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                            • Instruction ID: bd9c39d6cdd2dfde6c97a5ed18e606d5b779642fa6a30513d6172840783cdf8f
                                                            • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                            • Instruction Fuzzy Hash: 51118B75904284DFCB15DF14D5C4B15FBA1FB84314F24C6AAD8494B6A6C33AD84ACB62

                                                            Execution Graph

                                                            Execution Coverage:13.1%
                                                            Dynamic/Decrypted Code Coverage:100%
                                                            Signature Coverage:12.3%
                                                            Total number of Nodes:57
                                                            Total number of Limit Nodes:9
                                                            execution_graph 21831 e946d8 21832 e946e4 21831->21832 21835 e99249 21832->21835 21833 e94713 21836 e99258 21835->21836 21843 e99480 21836->21843 21850 e9946f 21836->21850 21837 e99270 21857 5045aca 21837->21857 21861 5045ad8 21837->21861 21838 e9929a 21838->21833 21844 e994a2 21843->21844 21845 e9956e 21844->21845 21865 50410bc 21844->21865 21871 5040ab8 21844->21871 21878 5040aa8 21844->21878 21887 5040cd8 21844->21887 21845->21837 21851 e994a2 21850->21851 21852 e9956e 21851->21852 21853 50410bc 3 API calls 21851->21853 21854 5040cd8 4 API calls 21851->21854 21855 5040aa8 4 API calls 21851->21855 21856 5040ab8 2 API calls 21851->21856 21852->21837 21853->21852 21854->21852 21855->21852 21856->21852 21858 5045ac0 21857->21858 21858->21857 21859 5040cd8 4 API calls 21858->21859 21860 5045c0c 21858->21860 21859->21860 21860->21838 21864 5045afa 21861->21864 21862 5040cd8 4 API calls 21863 5045c0c 21862->21863 21863->21838 21864->21862 21864->21863 21867 5040f73 21865->21867 21866 50410b4 LdrInitializeThunk 21869 5041211 21866->21869 21867->21866 21870 5040ab8 2 API calls 21867->21870 21869->21845 21870->21867 21872 5040aca 21871->21872 21874 5040acf 21871->21874 21872->21845 21873 5040d18 LdrInitializeThunk 21876 5040da9 21873->21876 21874->21872 21874->21873 21875 5040e69 21875->21845 21876->21875 21877 50411f9 LdrInitializeThunk 21876->21877 21877->21875 21879 5040acf 21878->21879 21880 5040aca 21878->21880 21879->21880 21881 5040d18 LdrInitializeThunk 21879->21881 21880->21845 21886 5040da9 21881->21886 21882 5040e69 21882->21845 21883 50410b4 LdrInitializeThunk 21883->21882 21885 5040ab8 2 API calls 21885->21886 21886->21882 21886->21883 21886->21885 21888 5040d09 LdrInitializeThunk 21887->21888 21894 5040da9 21888->21894 21890 5040e69 21890->21845 21891 50410b4 LdrInitializeThunk 21891->21890 21893 5040ab8 2 API calls 21893->21894 21894->21890 21894->21891 21894->21893 21895 50413a8 21896 50413af 21895->21896 21898 50413b5 21895->21898 21897 5040ab8 2 API calls 21896->21897 21896->21898 21900 5041736 21896->21900 21897->21900 21899 5040ab8 2 API calls 21899->21900 21900->21898 21900->21899
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: N
                                                            • API String ID: 0-1130791706
                                                            • Opcode ID: d4727f816f46b92f0daf421bbc8048d17494ce663f04e7c8d8247bf7e2f87f0e
                                                            • Instruction ID: 72e673c285b0b62975a757dbd3ddae5519137905cfec78e3fa1c02cab5cb26d6
                                                            • Opcode Fuzzy Hash: d4727f816f46b92f0daf421bbc8048d17494ce663f04e7c8d8247bf7e2f87f0e
                                                            • Instruction Fuzzy Hash: 4173D531D1075A8EDB11EF68C844A99FBB1FF99300F55D69AE44877221EB70AAC4CF81

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 553 5040ab8-5040ac8 554 5040acf-5040adb 553->554 555 5040aca 553->555 558 5040ae2-5040af7 554->558 559 5040add 554->559 556 5040bfb-5040c05 555->556 562 5040afd-5040b08 558->562 563 5040c0b-5040c4b 558->563 559->556 566 5040c06 562->566 567 5040b0e-5040b15 562->567 579 5040c52-5040cc8 563->579 566->563 568 5040b17-5040b2e 567->568 569 5040b42-5040b4d 567->569 578 5040b34-5040b37 568->578 568->579 574 5040b4f-5040b57 569->574 575 5040b5a-5040b64 569->575 574->575 584 5040bee-5040bf3 575->584 585 5040b6a-5040b74 575->585 578->566 582 5040b3d-5040b40 578->582 610 5040d18-5040da4 LdrInitializeThunk 579->610 611 5040cca-5040d07 579->611 582->568 582->569 584->556 585->566 590 5040b7a-5040b96 585->590 595 5040b98 590->595 596 5040b9a-5040b9d 590->596 595->556 597 5040ba4-5040ba7 596->597 598 5040b9f-5040ba2 596->598 600 5040baa-5040bb8 597->600 598->600 600->566 604 5040bba-5040bc1 600->604 604->556 605 5040bc3-5040bc9 604->605 605->566 607 5040bcb-5040bd0 605->607 607->566 608 5040bd2-5040be5 607->608 608->566 613 5040be7-5040bea 608->613 616 5040e43-5040e49 610->616 614 5040d0e-5040d15 611->614 615 5040d09 611->615 613->605 617 5040bec 613->617 614->610 615->614 618 5040e4f-5040e67 616->618 619 5040da9-5040dbc 616->619 617->556 620 5040e69-5040e76 618->620 621 5040e7b-5040e8e 618->621 622 5040dc3-5040e14 619->622 623 5040dbe 619->623 624 5041211-504130f 620->624 625 5040e95-5040eb1 621->625 626 5040e90 621->626 639 5040e16-5040e24 622->639 640 5040e27-5040e39 622->640 623->622 631 5041317-5041321 624->631 632 5041311-5041316 624->632 628 5040eb3 625->628 629 5040eb8-5040edc 625->629 626->625 628->629 636 5040ee3-5040f15 629->636 637 5040ede 629->637 632->631 645 5040f17 636->645 646 5040f1c-5040f5e 636->646 637->636 639->618 642 5040e40 640->642 643 5040e3b 640->643 642->616 643->642 645->646 648 5040f65-5040f6e 646->648 649 5040f60 646->649 650 5041196-504119c 648->650 649->648 651 50411a2-50411b5 650->651 652 5040f73-5040f98 650->652 655 50411b7 651->655 656 50411bc-50411d7 651->656 653 5040f9f-5040fd6 652->653 654 5040f9a 652->654 664 5040fdd-504100f 653->664 665 5040fd8 653->665 654->653 655->656 657 50411de-50411f2 656->657 658 50411d9 656->658 662 50411f4 657->662 663 50411f9-504120f LdrInitializeThunk 657->663 658->657 662->663 663->624 667 5041011-5041036 664->667 668 5041073-5041086 664->668 665->664 669 504103d-504106b 667->669 670 5041038 667->670 671 504108d-50410b2 668->671 672 5041088 668->672 669->668 670->669 675 50410b4-50410b5 671->675 676 50410c1-50410f9 671->676 672->671 675->651 677 5041100-5041161 call 5040ab8 676->677 678 50410fb 676->678 684 5041163 677->684 685 5041168-504118c 677->685 678->677 684->685 688 5041193 685->688 689 504118e 685->689 688->650 689->688
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3367277907.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_5040000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 80964476d5b943ce8cd9f406b1dbf07de80d528c42ec28cebd39d379b33e84fc
                                                            • Instruction ID: a4d9e55ab1dee30f76b0003707ea27ce8cbbe57f3fb09ddf4832777ea15a1d21
                                                            • Opcode Fuzzy Hash: 80964476d5b943ce8cd9f406b1dbf07de80d528c42ec28cebd39d379b33e84fc
                                                            • Instruction Fuzzy Hash: E1222AB4E00218CFDB14DFA8D894BADBBF2BF84304F1485A9D509AB395DB349985CF90

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1119 5040cd8-5040d07 1120 5040d0e-5040da4 LdrInitializeThunk 1119->1120 1121 5040d09 1119->1121 1123 5040e43-5040e49 1120->1123 1121->1120 1124 5040e4f-5040e67 1123->1124 1125 5040da9-5040dbc 1123->1125 1126 5040e69-5040e76 1124->1126 1127 5040e7b-5040e8e 1124->1127 1128 5040dc3-5040e14 1125->1128 1129 5040dbe 1125->1129 1130 5041211-504130f 1126->1130 1131 5040e95-5040eb1 1127->1131 1132 5040e90 1127->1132 1145 5040e16-5040e24 1128->1145 1146 5040e27-5040e39 1128->1146 1129->1128 1137 5041317-5041321 1130->1137 1138 5041311-5041316 1130->1138 1134 5040eb3 1131->1134 1135 5040eb8-5040edc 1131->1135 1132->1131 1134->1135 1142 5040ee3-5040f15 1135->1142 1143 5040ede 1135->1143 1138->1137 1151 5040f17 1142->1151 1152 5040f1c-5040f5e 1142->1152 1143->1142 1145->1124 1148 5040e40 1146->1148 1149 5040e3b 1146->1149 1148->1123 1149->1148 1151->1152 1154 5040f65-5040f6e 1152->1154 1155 5040f60 1152->1155 1156 5041196-504119c 1154->1156 1155->1154 1157 50411a2-50411b5 1156->1157 1158 5040f73-5040f98 1156->1158 1161 50411b7 1157->1161 1162 50411bc-50411d7 1157->1162 1159 5040f9f-5040fd6 1158->1159 1160 5040f9a 1158->1160 1170 5040fdd-504100f 1159->1170 1171 5040fd8 1159->1171 1160->1159 1161->1162 1163 50411de-50411f2 1162->1163 1164 50411d9 1162->1164 1168 50411f4 1163->1168 1169 50411f9-504120f LdrInitializeThunk 1163->1169 1164->1163 1168->1169 1169->1130 1173 5041011-5041036 1170->1173 1174 5041073-5041086 1170->1174 1171->1170 1175 504103d-504106b 1173->1175 1176 5041038 1173->1176 1177 504108d-50410b2 1174->1177 1178 5041088 1174->1178 1175->1174 1176->1175 1181 50410b4-50410b5 1177->1181 1182 50410c1-50410f9 1177->1182 1178->1177 1181->1157 1183 5041100-5041161 call 5040ab8 1182->1183 1184 50410fb 1182->1184 1190 5041163 1183->1190 1191 5041168-504118c 1183->1191 1184->1183 1190->1191 1194 5041193 1191->1194 1195 504118e 1191->1195 1194->1156 1195->1194
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3367277907.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_5040000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: d6f4e6ac4d5f3b1931bc50febaafa60394770362c8ecb11e118dab5af47ad76c
                                                            • Instruction ID: a04424c2af02afeeb22a589b0c9d2e45fbba0eeb4d8a07536cd52215a01654c3
                                                            • Opcode Fuzzy Hash: d6f4e6ac4d5f3b1931bc50febaafa60394770362c8ecb11e118dab5af47ad76c
                                                            • Instruction Fuzzy Hash: C531F5B1D016189BEB18CFAAD9887DDFBF2BF88310F14C16AD418B72A4DB7049458F10

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2624 e99480-e994a0 2625 e994a2 2624->2625 2626 e994a7-e99538 2624->2626 2625->2626 2630 e9988c-e998c0 2626->2630 2631 e9953e-e9954e 2626->2631 2681 e99551 call e99a40 2631->2681 2682 e99551 call e99a30 2631->2682 2683 e99551 call e99d87 2631->2683 2635 e99557-e99566 2684 e99568 call 50410bc 2635->2684 2685 e99568 call 5040cd8 2635->2685 2686 e99568 call 5040aa8 2635->2686 2687 e99568 call 5040ab8 2635->2687 2636 e9956e-e9958a 2638 e9958c 2636->2638 2639 e99591-e9959a 2636->2639 2638->2639 2640 e9987f-e99885 2639->2640 2641 e9988b 2640->2641 2642 e9959f-e995ab 2640->2642 2641->2630 2643 e995b3-e99619 2642->2643 2647 e9961f-e9968d call e93760 2643->2647 2648 e996d5-e99730 2643->2648 2658 e9968f-e996cf 2647->2658 2659 e996d0-e996d3 2647->2659 2660 e99731-e99781 2648->2660 2658->2659 2659->2660 2665 e9986a-e99875 2660->2665 2666 e99787-e99869 2660->2666 2668 e9987c 2665->2668 2669 e99877 2665->2669 2666->2665 2668->2640 2669->2668 2681->2635 2682->2635 2683->2635 2684->2636 2685->2636 2686->2636 2687->2636
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6e16ec616f6d1a650461a46359841e43c06cbd55a712482e4174210b9125c724
                                                            • Instruction ID: fbbe31356b3da57b0738f8cfb93749a55dee5f96ad57d347dc4004b12317d8ab
                                                            • Opcode Fuzzy Hash: 6e16ec616f6d1a650461a46359841e43c06cbd55a712482e4174210b9125c724
                                                            • Instruction Fuzzy Hash: D8C18F78E01218CFDB14DFA5D994B9DBBB2FB89300F2081A9D809A7355DB35AE85CF10
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f57afa3e0178c81489f82cdf21a9bb4daf5f07c5002a00319cbedf822ae89928
                                                            • Instruction ID: 091d9baf92df5ff76cd5d87059e82acfe50f667e8d2d54fab98307c0eddc3662
                                                            • Opcode Fuzzy Hash: f57afa3e0178c81489f82cdf21a9bb4daf5f07c5002a00319cbedf822ae89928
                                                            • Instruction Fuzzy Hash: BEA1F271D016198EDB14EFA9C8447DDFBB1AF89300F14D2AAE458B7261EB709A85CF41

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3377 e99a30-e99a6b 3378 e99a6d 3377->3378 3379 e99a72-e99b05 3377->3379 3378->3379 3389 e99b0b-e99b1d 3379->3389 3390 e99d5f-e99e5e 3379->3390 3438 e99b22 call e9a4f9 3389->3438 3439 e99b22 call e9a508 3389->3439 3394 e99e60-e99e66 3390->3394 3395 e99e67-e99e6e 3390->3395 3392 e99b28-e99b46 3399 e99b48-e99b4c 3392->3399 3400 e99b55-e99b59 3392->3400 3394->3395 3401 e99b4e 3399->3401 3402 e99b53 3399->3402 3403 e99b5b 3400->3403 3404 e99b60 3400->3404 3401->3402 3402->3404 3403->3404 3440 e99b60 call e9bce8 3404->3440 3441 e99b60 call e9bce4 3404->3441 3405 e99b66-e99b87 3442 e99b8c call e9bce8 3405->3442 3443 e99b8c call e9bce4 3405->3443 3407 e99b92-e99bb9 3410 e99bbb 3407->3410 3411 e99bc0-e99bc7 3407->3411 3410->3411 3434 e99bcd call e9bf6f 3411->3434 3435 e99bcd call e9bf80 3411->3435 3412 e99bd3-e99c45 3418 e99c4c-e99c50 3412->3418 3419 e99c47 3412->3419 3420 e99c52 3418->3420 3421 e99c57-e99c5c 3418->3421 3419->3418 3420->3421 3422 e99c5e 3421->3422 3423 e99c63-e99d2d 3421->3423 3422->3423 3430 e99d2f-e99d42 3423->3430 3431 e99d45-e99d54 3423->3431 3430->3431 3436 e99d57 call e9c521 3431->3436 3437 e99d57 call e9c530 3431->3437 3432 e99d5d-e99d5e 3432->3390 3434->3412 3435->3412 3436->3432 3437->3432 3438->3392 3439->3392 3440->3405 3441->3405 3442->3407 3443->3407
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a0d39e890b537341526c7e1682fc0796cfcfb03289b7a44b137dcdb25c13d10b
                                                            • Instruction ID: d806ba20a51acad8ffde87c920e2da621d342ce7932d30c0b22c53b7212bfe4d
                                                            • Opcode Fuzzy Hash: a0d39e890b537341526c7e1682fc0796cfcfb03289b7a44b137dcdb25c13d10b
                                                            • Instruction Fuzzy Hash: 56A1F470D00208CFEB14DFA9D988BDDBBB1FF88305F209269E409A7292DB759985CF54
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b83056dcef4d02e4931043fa90f9cc300928302db77f761557a1d103444e5d3f
                                                            • Instruction ID: a2ad61c4e62a4bc4ef948de75782960b359274403da94592e30cbf57450ef637
                                                            • Opcode Fuzzy Hash: b83056dcef4d02e4931043fa90f9cc300928302db77f761557a1d103444e5d3f
                                                            • Instruction Fuzzy Hash: 7CA10470D00208CFEB24DFA9D948B9DBBB1FF88305F209269E408B7292DB749985CF54
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 521a5903089980f2e2f51dacf00fe6eca1110021f8064f7d6bdeeaf00103d4df
                                                            • Instruction ID: bee57c4af936a0809bb0148d4903255f1b007e9f055569ffaf5ff121a54eb428
                                                            • Opcode Fuzzy Hash: 521a5903089980f2e2f51dacf00fe6eca1110021f8064f7d6bdeeaf00103d4df
                                                            • Instruction Fuzzy Hash: DE91CF70D00208CFEB14DFA8D988B9CBBB1FB89315F209259E409BB292DB759985CF55
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dd9f7e438da13a543dbb1833fa5bd3f592d7f5d6b480ca05b46e9b19e936cca2
                                                            • Instruction ID: 64057423111fa24d2c5172b5d2e46bc3a33999b694b8744645d028db1f3592c3
                                                            • Opcode Fuzzy Hash: dd9f7e438da13a543dbb1833fa5bd3f592d7f5d6b480ca05b46e9b19e936cca2
                                                            • Instruction Fuzzy Hash: EA41D475D01208CBEB18CFAAD8446DDFBB2BF88300F24D12AD815BB255EB395946CF50

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1196 50410bc 1197 504117b-504118c 1196->1197 1198 5041193-504119c 1197->1198 1199 504118e 1197->1199 1201 50411a2-50411b5 1198->1201 1202 5040f73-5040f98 1198->1202 1199->1198 1205 50411b7 1201->1205 1206 50411bc-50411d7 1201->1206 1203 5040f9f-5040fd6 1202->1203 1204 5040f9a 1202->1204 1215 5040fdd-504100f 1203->1215 1216 5040fd8 1203->1216 1204->1203 1205->1206 1207 50411de-50411f2 1206->1207 1208 50411d9 1206->1208 1212 50411f4 1207->1212 1213 50411f9-504120f LdrInitializeThunk 1207->1213 1208->1207 1212->1213 1214 5041211-504130f 1213->1214 1219 5041317-5041321 1214->1219 1220 5041311-5041316 1214->1220 1221 5041011-5041036 1215->1221 1222 5041073-5041086 1215->1222 1216->1215 1220->1219 1223 504103d-504106b 1221->1223 1224 5041038 1221->1224 1226 504108d-50410b2 1222->1226 1227 5041088 1222->1227 1223->1222 1224->1223 1230 50410b4-50410b5 1226->1230 1231 50410c1-50410f9 1226->1231 1227->1226 1230->1201 1232 5041100-5041161 call 5040ab8 1231->1232 1233 50410fb 1231->1233 1239 5041163 1232->1239 1240 5041168-504117a 1232->1240 1233->1232 1239->1240 1240->1197
                                                            APIs
                                                            • LdrInitializeThunk.NTDLL(00000000), ref: 050411FE
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3367277907.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_5040000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 58aa730808f04b44e670d07544cc643bcb6e5abf34c6627870650fa0553e4116
                                                            • Instruction ID: 4831f30a500062951b4d4104965ee460b86f5e820c8bcb66060c7884cf6275b3
                                                            • Opcode Fuzzy Hash: 58aa730808f04b44e670d07544cc643bcb6e5abf34c6627870650fa0553e4116
                                                            • Instruction Fuzzy Hash: B1113DB4E041099FDB18DBA8E484EFDBBF5FB88305F148175E814A7255D730A981CF54

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1242 e9af78-e9afaf call e9a428 1247 e9b18b-e9b196 1242->1247 1248 e9afb5-e9afb7 1242->1248 1249 e9b19d-e9b1a8 1247->1249 1248->1249 1250 e9afbd-e9afc1 1248->1250 1256 e9b1af-e9b1ba 1249->1256 1250->1249 1252 e9afc7-e9afff call e9ab68 1250->1252 1252->1256 1265 e9b005-e9b009 1252->1265 1260 e9b1c1-e9b1cc 1256->1260 1264 e9b1d3-e9b1ff 1260->1264 1300 e9b206-e9b232 1264->1300 1266 e9b00b-e9b00f 1265->1266 1267 e9b015-e9b019 1265->1267 1266->1260 1266->1267 1269 e9b01b-e9b022 1267->1269 1270 e9b024-e9b028 1267->1270 1271 e9b040-e9b044 1269->1271 1270->1271 1272 e9b02a-e9b02e 1270->1272 1275 e9b04b-e9b052 1271->1275 1276 e9b046-e9b048 1271->1276 1273 e9b039 1272->1273 1274 e9b030-e9b037 1272->1274 1273->1271 1274->1271 1278 e9b05b-e9b05f 1275->1278 1279 e9b054 1275->1279 1276->1275 1284 e9b13e-e9b141 1278->1284 1285 e9b065-e9b069 1278->1285 1279->1278 1280 e9b179-e9b184 1279->1280 1281 e9b0dd-e9b0e0 1279->1281 1282 e9b0ae-e9b0b1 1279->1282 1283 e9b110-e9b113 1279->1283 1280->1247 1294 e9b0eb-e9b10e 1281->1294 1295 e9b0e2-e9b0e5 1281->1295 1289 e9b0bc-e9b0db 1282->1289 1290 e9b0b3-e9b0b6 1282->1290 1287 e9b11a-e9b139 1283->1287 1288 e9b115 1283->1288 1291 e9b151-e9b174 1284->1291 1292 e9b143-e9b146 1284->1292 1285->1280 1293 e9b06f-e9b072 1285->1293 1314 e9b097-e9b09e call e9b79c 1287->1314 1288->1287 1289->1314 1290->1264 1290->1289 1291->1314 1292->1291 1297 e9b148-e9b14b 1292->1297 1298 e9b079-e9b095 1293->1298 1299 e9b074 1293->1299 1294->1314 1295->1294 1295->1300 1297->1291 1304 e9b239-e9b277 1297->1304 1298->1314 1299->1298 1300->1304 1318 e9b0a4-e9b0ab 1314->1318
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID: 0-3916222277
                                                            • Opcode ID: a97b9aa3724ad698f4e4611cc4263c85539b22b748705f94d6638e480316d381
                                                            • Instruction ID: c7bba4b0da699fefb538af99d79c047f0db4a5be9a98dc8dafc437a3e3abedb3
                                                            • Opcode Fuzzy Hash: a97b9aa3724ad698f4e4611cc4263c85539b22b748705f94d6638e480316d381
                                                            • Instruction Fuzzy Hash: 6371E430700208DBEF186F78E45867E7692EFC5364F20862AE926AB3D0DF358D41C761

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1325 e9af76-e9af89 1326 e9af91-e9afaf 1325->1326 1327 e9af8c call e9a428 1325->1327 1330 e9b18b-e9b196 1326->1330 1331 e9afb5-e9afb7 1326->1331 1327->1326 1332 e9b19d-e9b1a8 1330->1332 1331->1332 1333 e9afbd-e9afc1 1331->1333 1339 e9b1af-e9b1ba 1332->1339 1333->1332 1335 e9afc7-e9afff call e9ab68 1333->1335 1335->1339 1348 e9b005-e9b009 1335->1348 1343 e9b1c1-e9b1cc 1339->1343 1347 e9b1d3-e9b1ff 1343->1347 1383 e9b206-e9b232 1347->1383 1349 e9b00b-e9b00f 1348->1349 1350 e9b015-e9b019 1348->1350 1349->1343 1349->1350 1352 e9b01b-e9b022 1350->1352 1353 e9b024-e9b028 1350->1353 1354 e9b040-e9b044 1352->1354 1353->1354 1355 e9b02a-e9b02e 1353->1355 1358 e9b04b-e9b052 1354->1358 1359 e9b046-e9b048 1354->1359 1356 e9b039 1355->1356 1357 e9b030-e9b037 1355->1357 1356->1354 1357->1354 1361 e9b05b-e9b05f 1358->1361 1362 e9b054 1358->1362 1359->1358 1367 e9b13e-e9b141 1361->1367 1368 e9b065-e9b069 1361->1368 1362->1361 1363 e9b179-e9b184 1362->1363 1364 e9b0dd-e9b0e0 1362->1364 1365 e9b0ae-e9b0b1 1362->1365 1366 e9b110-e9b113 1362->1366 1363->1330 1377 e9b0eb-e9b10e 1364->1377 1378 e9b0e2-e9b0e5 1364->1378 1372 e9b0bc-e9b0db 1365->1372 1373 e9b0b3-e9b0b6 1365->1373 1370 e9b11a-e9b139 1366->1370 1371 e9b115 1366->1371 1374 e9b151-e9b174 1367->1374 1375 e9b143-e9b146 1367->1375 1368->1363 1376 e9b06f-e9b072 1368->1376 1397 e9b097-e9b09e call e9b79c 1370->1397 1371->1370 1372->1397 1373->1347 1373->1372 1374->1397 1375->1374 1380 e9b148-e9b14b 1375->1380 1381 e9b079-e9b095 1376->1381 1382 e9b074 1376->1382 1377->1397 1378->1377 1378->1383 1380->1374 1387 e9b239-e9b277 1380->1387 1381->1397 1382->1381 1383->1387 1401 e9b0a4-e9b0ab 1397->1401
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID: 0-3916222277
                                                            • Opcode ID: 7957b934b16db6a97f12f89f09c0f48e740d5d97b3da987c77f807f904fa5ace
                                                            • Instruction ID: f3db2503758b3a8810720e960d2d988742291bacd906641d5f7aa8c82b9d3753
                                                            • Opcode Fuzzy Hash: 7957b934b16db6a97f12f89f09c0f48e740d5d97b3da987c77f807f904fa5ace
                                                            • Instruction Fuzzy Hash: 2651C335B006088BEF186F79E45866E7B92EFC5364F148629E926EB3D0DF348D41C7A1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2768 e9bf80-e9bf9b 2769 e9c079-e9c07e 2768->2769 2770 e9bfa1-e9bfa5 2768->2770 2770->2769 2771 e9bfab-e9bfaf 2770->2771 2772 e9bfd1-e9bfd6 2771->2772 2773 e9bfb1-e9bfb6 2771->2773 2774 e9bfd8-e9bfe2 2772->2774 2775 e9c03e-e9c042 2772->2775 2773->2769 2776 e9bfbc-e9bfc6 2773->2776 2777 e9bffa-e9c009 2774->2777 2778 e9bfe4-e9bff7 2774->2778 2779 e9c069-e9c076 2775->2779 2780 e9c044-e9c048 2775->2780 2781 e9bfcc 2776->2781 2782 e9c081-e9c0a6 2776->2782 2789 e9c019-e9c02f 2777->2789 2790 e9c00b-e9c016 2777->2790 2779->2769 2783 e9c04a-e9c04e 2780->2783 2784 e9c050-e9c056 2780->2784 2781->2779 2791 e9c0a8-e9c0aa 2782->2791 2792 e9c0ac-e9c0d2 2782->2792 2783->2779 2784->2782 2785 e9c058-e9c067 2784->2785 2785->2779 2789->2782 2797 e9c031-e9c03c 2789->2797 2794 e9c0ea-e9c0f0 2791->2794 2798 e9c0f1-e9c13d call e9a428 call e9b298 2792->2798 2799 e9c0d4-e9c0e4 2792->2799 2797->2779 2807 e9c13f-e9c143 2798->2807 2808 e9c145-e9c14e 2798->2808 2799->2794 2807->2808 2809 e9c150-e9c15f 2807->2809 2812 e9c197-e9c19e 2808->2812 2809->2812 2813 e9c161-e9c164 2809->2813 2814 e9c167-e9c16c 2813->2814 2815 e9c18b-e9c190 2814->2815 2816 e9c16e-e9c172 2814->2816 2815->2812 2822 e9c175 call e9c1a0 2816->2822 2823 e9c175 call e9c1b0 2816->2823 2817 e9c17b-e9c17e 2819 e9c180-e9c182 2817->2819 2820 e9c186 2817->2820 2819->2814 2821 e9c184 2819->2821 2820->2815 2821->2812 2822->2817 2823->2817
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 068c68ff2b5469353ddeed31ee31188d3feec9471042f5bca4ebd45f0bca4de7
                                                            • Instruction ID: edbd4bcbc2518c20f8c89532438ff7ecd3741a11cb89dc98019aa1a48c3c80d2
                                                            • Opcode Fuzzy Hash: 068c68ff2b5469353ddeed31ee31188d3feec9471042f5bca4ebd45f0bca4de7
                                                            • Instruction Fuzzy Hash: 5561D272B002059FCB24EBB9D8949AEBBB5EBC8324F24953AE419E7750D731DC0187A0
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 08c656ef550d9f6fabb40fc5f41302e52b18ed548f0fbc7d60c2117a57f63468
                                                            • Instruction ID: 37495109501101ab9d65d5e564703c919b8447f3064df215bf485e4544c95ea7
                                                            • Opcode Fuzzy Hash: 08c656ef550d9f6fabb40fc5f41302e52b18ed548f0fbc7d60c2117a57f63468
                                                            • Instruction Fuzzy Hash: 75A1C27890024ACFCF05EFB8E894A9DBBB1FF89301B104529E515A7399EB716D46CF80
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5de54b0ced9d75c2187750516ee1f3b55529e01ca77c7447afe8e8cc9b523420
                                                            • Instruction ID: 48c6cfbf633e059921a03d1d56a60d550c9386802421cfe04acc14f7ff819bf6
                                                            • Opcode Fuzzy Hash: 5de54b0ced9d75c2187750516ee1f3b55529e01ca77c7447afe8e8cc9b523420
                                                            • Instruction Fuzzy Hash: 23A1C57890024ACFCF05EFB8E895A9DBBB1FF89301B104529E515A7399EB716D46CF80
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a25be328e1d1ed61e1292420f1b6d8f39cdee40ebcf69883af03ce4c4e8b0571
                                                            • Instruction ID: fd42cd38443ebb193c169741944196b2c780f1d8a4f0d8e8eb445d64626474a3
                                                            • Opcode Fuzzy Hash: a25be328e1d1ed61e1292420f1b6d8f39cdee40ebcf69883af03ce4c4e8b0571
                                                            • Instruction Fuzzy Hash: 7171B131E0431A8FDF559BB888543EEBBB6BF85310F1481AAD519B3291EB708D45CBA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9a4bbe1a8d583592e3ea195cb11bbd3447f7547f13899a6ec9752d23d8a782da
                                                            • Instruction ID: 9ce13a1562962bb542474a49e8e452d6c787e0fe9654f544df2db6f7b0f1bd33
                                                            • Opcode Fuzzy Hash: 9a4bbe1a8d583592e3ea195cb11bbd3447f7547f13899a6ec9752d23d8a782da
                                                            • Instruction Fuzzy Hash: A3414335B05355ABDF190A7948A42BEBBB5BFD1304F28506EDA02E72C1EB748C498361
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fb89bbf291e6aeaf614b1f98028ec481d0a1202684db31881f9e28b0f31429fa
                                                            • Instruction ID: fb32411e6474e47d4468b9750a1c869dc626fadadc1ab117d7a6122d70ba9a3b
                                                            • Opcode Fuzzy Hash: fb89bbf291e6aeaf614b1f98028ec481d0a1202684db31881f9e28b0f31429fa
                                                            • Instruction Fuzzy Hash: CC41F575A001088FCB15DBA8D590EEDBBB6EF8D320F195154E601BB3A1DB71ED81CBA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3093d6c33639cec4af6616b06201895724ed715c732045990d8da12e25fd725f
                                                            • Instruction ID: 23a18ff162e5039cde30c64379dfdeda0ced5ae7f93ee959feb8f46d787f0fd3
                                                            • Opcode Fuzzy Hash: 3093d6c33639cec4af6616b06201895724ed715c732045990d8da12e25fd725f
                                                            • Instruction Fuzzy Hash: 1A51B7B4E01208DFDB48DFAAD484A9DBBF2BF89310F109429E915BB364DB749946CF50
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 97c7a670725d6ec8e59da83f85cc6e05a1e97639ea1d11af3e87c6f925db1a70
                                                            • Instruction ID: 1e70dd2935162ba9598cba9eaaa11c5263ab41134400a9feb733d5ff8601ed05
                                                            • Opcode Fuzzy Hash: 97c7a670725d6ec8e59da83f85cc6e05a1e97639ea1d11af3e87c6f925db1a70
                                                            • Instruction Fuzzy Hash: 45411735A001088FCB15DBA8D590EEDBBB6EF8D320F195154E601BB3A1DB71ED85CBA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f8f2c4c32a363d666ad7e110b614f3dda3244952498dcfb6d41bf1a6b3b41bab
                                                            • Instruction ID: 44b0c4262a304fba764c7d02e7ead4cafe0e3e333d888caa488e6d389c549032
                                                            • Opcode Fuzzy Hash: f8f2c4c32a363d666ad7e110b614f3dda3244952498dcfb6d41bf1a6b3b41bab
                                                            • Instruction Fuzzy Hash: 8341D275E01208DFCB08DFAAD884A9DBBF2BF89300F249569E805BB365DB355946CF10
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 51ad887ae2410451d2c3ed799da8d5c34d5d69a78df4b92f188d29438c9446bd
                                                            • Instruction ID: 6de728a1e2c57f02741c56960040d12334be975a78751d0c4269ba1fe7ca457a
                                                            • Opcode Fuzzy Hash: 51ad887ae2410451d2c3ed799da8d5c34d5d69a78df4b92f188d29438c9446bd
                                                            • Instruction Fuzzy Hash: A541B274E01208DFCB08DFAAD98499DBBF2BF89300F249569E805BB365DB35A945CF14
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1cfab9e94d7cfda122dd37cd94f9d18cb81874959b04cb717f2dfa73dc3598ce
                                                            • Instruction ID: 2b6b06c0a08211071db8bc202a051cd39408edebb6e39fa19974ce65fd42daac
                                                            • Opcode Fuzzy Hash: 1cfab9e94d7cfda122dd37cd94f9d18cb81874959b04cb717f2dfa73dc3598ce
                                                            • Instruction Fuzzy Hash: 1831DF7006634FCFD6202BA1B9EC17ABBA1FB8F3137446C05E41A90522DB3828CA8B51
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 02bd59192dce8edf227e6a4bf230c3703f8d6752725d7a24cb858830df9b1e53
                                                            • Instruction ID: dbe544e24b4b7d43ad2a36e993a4fdb90e9388dde6c5831870857c208ea40f22
                                                            • Opcode Fuzzy Hash: 02bd59192dce8edf227e6a4bf230c3703f8d6752725d7a24cb858830df9b1e53
                                                            • Instruction Fuzzy Hash: E8311375B102098FDB05DFA8D590EEDBBB6FF89320F195154E601AB361DB70EC818BA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4f24f3424a9ae8ee9a87d65efb1bc5cc97c9e625b089240d27462d77f956d276
                                                            • Instruction ID: d973184813c44fb2e5f9e85ec416bb76d6e206a4e45bc23edfb0dd92cb518abb
                                                            • Opcode Fuzzy Hash: 4f24f3424a9ae8ee9a87d65efb1bc5cc97c9e625b089240d27462d77f956d276
                                                            • Instruction Fuzzy Hash: 14312775B002098FDB45DFA8D490EEDBBB2EF89324F195154E601EB361DB71EC818BA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bfd97a886b8041dc11191465469d7bea5a8e0ec4e409e924637d76ac6dfccc3c
                                                            • Instruction ID: 6d35de24a21a28d4405c3352a01bc30f7c2c7a9007797fb0902b2bf025e5cf09
                                                            • Opcode Fuzzy Hash: bfd97a886b8041dc11191465469d7bea5a8e0ec4e409e924637d76ac6dfccc3c
                                                            • Instruction Fuzzy Hash: 8731D634704208DFDB04DF69D551AAE7BB6FF89300F248069E6059B391DF319D46CB91
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3ac527dd8e19e2cd2ccf0a22147943bea1bfd097629e2b9df12ab80470b1d56d
                                                            • Instruction ID: 0bb39ff4d6529adae27554706075abdb240ceafcbecc7b251299581fcdb3ef22
                                                            • Opcode Fuzzy Hash: 3ac527dd8e19e2cd2ccf0a22147943bea1bfd097629e2b9df12ab80470b1d56d
                                                            • Instruction Fuzzy Hash: C721B571A001089FDB44EFB8D855ABE7BB6EF88300F508579E519E7251DF349E06C7A0
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3d7688d4e0f2cba7f36297e38a95e8fff04a3ae870d00b6c51519a9a07820d8a
                                                            • Instruction ID: f5913a2900475c9bbc5bd25dd4292cbc7a4a7f2d45f2d60e00fa19ff54bc8c54
                                                            • Opcode Fuzzy Hash: 3d7688d4e0f2cba7f36297e38a95e8fff04a3ae870d00b6c51519a9a07820d8a
                                                            • Instruction Fuzzy Hash: BC21CF35A0014A9FCF14DB24D850AAE77B5EBD9360B60C099EC09AB340EB31EE06CBD1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363606771.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e0d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 97141ac9860641742b7cd364bb4969cdb613bfe16c2090ce4a2762af11206dd1
                                                            • Instruction ID: 80879d8b3ca88a53ee38d4aa5d1b2dcfeff927905ed153caf11f2abd74943001
                                                            • Opcode Fuzzy Hash: 97141ac9860641742b7cd364bb4969cdb613bfe16c2090ce4a2762af11206dd1
                                                            • Instruction Fuzzy Hash: DE210371608304EFDB10DF54D980B26BB66EB84318F20C56DD84D1B296C376D886CB62
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363606771.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e0d000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e879e754e58f56617f5ccc83505d6338fe8a5c66f4dac0c501d1b580d5af11a3
                                                            • Instruction ID: 6823f1852aec04b0c6089fbf8276cf97330578844ba582290268af94074a7009
                                                            • Opcode Fuzzy Hash: e879e754e58f56617f5ccc83505d6338fe8a5c66f4dac0c501d1b580d5af11a3
                                                            • Instruction Fuzzy Hash: 3F212C7150D3C49FC703CB64D990711BF71AB46314F29C5EBD8898F2A7C27A985ACB62
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 843520aefe5dc3e4c90942b0d22e9d7ee9fc2e111514d20f7bdcd12c6355743c
                                                            • Instruction ID: 232edb52ebec12f552382b81343c750c1d93a41ab2a4d9ad265085692d0ee140
                                                            • Opcode Fuzzy Hash: 843520aefe5dc3e4c90942b0d22e9d7ee9fc2e111514d20f7bdcd12c6355743c
                                                            • Instruction Fuzzy Hash: 4721BAB0E042099FCF05EFB9D8117AEBBB2EF85304F10D4AA95146B2D5DB745A42CF51
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 947202faaf815f4b9ab95153d179c9c630d2c24dbfe78d101bff0d172ccbe16e
                                                            • Instruction ID: 0da88abee5690b8c42ae7d4f6bce9b9ee9c2c47885d5057d239e691d7cc8430f
                                                            • Opcode Fuzzy Hash: 947202faaf815f4b9ab95153d179c9c630d2c24dbfe78d101bff0d172ccbe16e
                                                            • Instruction Fuzzy Hash: 9A113676F093824FD71A5F78881466EBBFAAF86254B0544ABD400CB2D5FE348C028B51
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 05b57e92545d8e8e6a0b1941fcb6b3e2bfdd0d301c54a541fa19146a9dad568c
                                                            • Instruction ID: 09472fd018109ccca4e9fcf7b325777a311d3d75cf99d57bc18d250cfc5b9ddb
                                                            • Opcode Fuzzy Hash: 05b57e92545d8e8e6a0b1941fcb6b3e2bfdd0d301c54a541fa19146a9dad568c
                                                            • Instruction Fuzzy Hash: AE211474C0524A8FCF01DFB8D8945EDBFF4BF0A204F1455AAD405BB2A1EB315A99CBA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e2982a24078e8137acc42c947d0c44b2089bfdd8e606356a1a9c07dca035206f
                                                            • Instruction ID: 51d7a6ba83e9888a9069ac13d341437c40a01027676712f47d7186629d24785a
                                                            • Opcode Fuzzy Hash: e2982a24078e8137acc42c947d0c44b2089bfdd8e606356a1a9c07dca035206f
                                                            • Instruction Fuzzy Hash: 7D119171300104CFDB14DB69E998E56B7E6FF99725B21806AE149CB3A4CB71EC00CB50
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9afd8a29027895a96103d6a0926d23c57f3e6640f0705b29098b35e55c3a4d67
                                                            • Instruction ID: 4965eafe1f9fdd0b0da7c8a7e607896c8f12f8cf882b5e4f4ff57f8313d02aca
                                                            • Opcode Fuzzy Hash: 9afd8a29027895a96103d6a0926d23c57f3e6640f0705b29098b35e55c3a4d67
                                                            • Instruction Fuzzy Hash: CB110430B082498FCF22ABB4E0102ED7771EF92319F50A2BED5456B2C5DB768E46CB41
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 44f6d01577e4e0a79517706babddde72d8a93bb3d6b73796ba7b8291b5dbdd63
                                                            • Instruction ID: ac51fd843136bada3280d52b20a2486784177fab79f0a95304e4334ee67a08c6
                                                            • Opcode Fuzzy Hash: 44f6d01577e4e0a79517706babddde72d8a93bb3d6b73796ba7b8291b5dbdd63
                                                            • Instruction Fuzzy Hash: 5601D176F012554FDB28ABBA884892F76EFAFC4668310453AE905C7394FE70CC018B90
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 15841387323a887acc4a5fff5813d223a196a658f5c379c954c372235c15055b
                                                            • Instruction ID: c7994191036edecbd5a09c3b470dc47ae1951d3ab8043e3638843c6f49d5d0f2
                                                            • Opcode Fuzzy Hash: 15841387323a887acc4a5fff5813d223a196a658f5c379c954c372235c15055b
                                                            • Instruction Fuzzy Hash: 74014C75A0020E9BDF54AFA9E8486AE7BB5FF88310B404439E91A97241DA349D10CBA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8396ff02829b5a086d83e710ed36b3f17d5a29d0440551f46127e648599451ba
                                                            • Instruction ID: 61e380fdec1266fc5fc4b38871e1e763f9b1d885ddad348f4a9092f3ffd126fd
                                                            • Opcode Fuzzy Hash: 8396ff02829b5a086d83e710ed36b3f17d5a29d0440551f46127e648599451ba
                                                            • Instruction Fuzzy Hash: 0A017C71300200CFDB14DB69EA98B66B7E5EF89725F118069E1498B3A4DB70EC05CB50
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a4923243204c9eec8c122ac3e9ad6c29008c2e38947992c3efd9e9649867a622
                                                            • Instruction ID: ad7f2b863022e4d8c0cd88f76d5a4f78933fe72adf7f37ff76372f8d284b57dd
                                                            • Opcode Fuzzy Hash: a4923243204c9eec8c122ac3e9ad6c29008c2e38947992c3efd9e9649867a622
                                                            • Instruction Fuzzy Hash: A2F028357053485FCB152774BC1906E3FA6EBC6310B04446AE54AC7682DE29CC47D791
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9d014464308140baa04e3beebbb2ee2b6c72bc7d8bbcfec81adb37b16b987109
                                                            • Instruction ID: 1f45974f4a450ed0fc49e30270a66825b1d49754994b5a385a16cf68d5d85d91
                                                            • Opcode Fuzzy Hash: 9d014464308140baa04e3beebbb2ee2b6c72bc7d8bbcfec81adb37b16b987109
                                                            • Instruction Fuzzy Hash: DA017C71A0011E9FCF14DFA8E8449EE7BB5FF88310B104136E919E3241EB708E11CB92
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5461038140fec8dbaa507c6b31dbb34f70c8a668f84102f2e29cdb4df7faf1ee
                                                            • Instruction ID: 896bcef58ed7db6e4f62459371d3ae16054efb8df7907dad1b0280397ac709ba
                                                            • Opcode Fuzzy Hash: 5461038140fec8dbaa507c6b31dbb34f70c8a668f84102f2e29cdb4df7faf1ee
                                                            • Instruction Fuzzy Hash: CAF02032B002219BCB19666AF81096EB7EAEFC8330710007AF008EB391CF32CC028790
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4061be1330210b97ae1a561e875103324dda430112c3a5823378581ec9c29733
                                                            • Instruction ID: 834bab12c89fa6ececf4e86601b3ea7e07426a77d6715183531ef8fe35cac753
                                                            • Opcode Fuzzy Hash: 4061be1330210b97ae1a561e875103324dda430112c3a5823378581ec9c29733
                                                            • Instruction Fuzzy Hash: 3DF08971D041089F8B50DFA9A4405DFFFF5FB9C350B10452AD509D3201E7705A1187D1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e01cd317429bb5c1369d668311d72cc6503416c7246db410fe0da353ac8c532d
                                                            • Instruction ID: a16b580e97128bb01b4d4512ed914ab16e292eec608d1877937b68e9af8edc31
                                                            • Opcode Fuzzy Hash: e01cd317429bb5c1369d668311d72cc6503416c7246db410fe0da353ac8c532d
                                                            • Instruction Fuzzy Hash: 15F01275A042089F8B50DFAD98409EFBBF5FB98350B50452AD609E3211E7709A159BE1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9002ca31667df93729b2573809f6265f10f85307f497773e437d4d1c42d25b74
                                                            • Instruction ID: 940fdcd4f96a99e48d9edf668822c632a3e21c46d2b33c9116e0ced7bc1f1b1b
                                                            • Opcode Fuzzy Hash: 9002ca31667df93729b2573809f6265f10f85307f497773e437d4d1c42d25b74
                                                            • Instruction Fuzzy Hash: CAF098760557868FE7116B32ACAC72BBF70FB0B317B442D54E45AA50A2CB720489CE14
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 28650fe13f7726bfd6daea14b4de055cac187f2f4e1318214d75aa750a82164c
                                                            • Instruction ID: 64c10409b0a7d5e47b8d36e9f6b0a25807aeec68e207b51bf2cf81445ff0244d
                                                            • Opcode Fuzzy Hash: 28650fe13f7726bfd6daea14b4de055cac187f2f4e1318214d75aa750a82164c
                                                            • Instruction Fuzzy Hash: F2E002B6461B06CFE6102B62BDAC63F7A65EB0B317B802D14A11EA10B1DF7344998E54
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 82387cf0178a7370f794587f34892b387e3709c396e4d38fce72094c194d6ac4
                                                            • Instruction ID: 3f426f90744f5029db0d8eae9f22994d7c5e3af046aa057309ba7b127312df60
                                                            • Opcode Fuzzy Hash: 82387cf0178a7370f794587f34892b387e3709c396e4d38fce72094c194d6ac4
                                                            • Instruction Fuzzy Hash: B7E0D835D243978ACB039BB0AC101DDBB345F82121F494293D464360D1E730114ACBA1
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 902f1127b96f547a7266abdf7e553731f07ecead1948027f0bee7feb0d610918
                                                            • Instruction ID: 73aaf64c7bb5018b7e65ebf16bc7ffe48f22b4e9635f271f6c0d446ca8962ddd
                                                            • Opcode Fuzzy Hash: 902f1127b96f547a7266abdf7e553731f07ecead1948027f0bee7feb0d610918
                                                            • Instruction Fuzzy Hash: 57D02B31D2022B53CB00E7A1FC004DFF738EEC1220B404222E91033000FB302658C6F0
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a59cbb6e5a431559a238a38395afa494708287289156152fb962e471ba424fa5
                                                            • Instruction ID: 7154be4a4558a185ecfa9cc26bb68d6a214cc7eba8cc64a44b9b139119c6995a
                                                            • Opcode Fuzzy Hash: a59cbb6e5a431559a238a38395afa494708287289156152fb962e471ba424fa5
                                                            • Instruction Fuzzy Hash: E2D0927A3411548FC3149B69E454899BB79FF9922632456BEE2428B622C6368845CB21
                                                            Memory Dump Source
                                                            • Source File: 0000000C.00000002.3363967752.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_12_2_e90000_gmerYar.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7e99815b2c8b8254d9e708b9a4b4fc470c41c86ac13b48e1fa3cd3fb99298c3b
                                                            • Instruction ID: bb350e65cd783e999c9b78d2080db402b0132289b4d83cbfb083793e5ea02534
                                                            • Opcode Fuzzy Hash: 7e99815b2c8b8254d9e708b9a4b4fc470c41c86ac13b48e1fa3cd3fb99298c3b
                                                            • Instruction Fuzzy Hash: 92C02B73615284038E0CB7E079034393229CA83107B8047BE7C0EAE612E713882983C1