Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9pIm5d0rsW.exe

Overview

General Information

Sample name:9pIm5d0rsW.exe
renamed because original name is a hash value
Original sample name:20b88c89c50d71a77a0f2e1007a39cdb0b78f44c8507d3b492e8875a44861279.exe
Analysis ID:1587609
MD5:aac6e12f57c5e384767f42ba7809a66b
SHA1:665522465ccffb1fde659a7c072d6c0ff6b24b61
SHA256:20b88c89c50d71a77a0f2e1007a39cdb0b78f44c8507d3b492e8875a44861279
Tags:exeuser-adrian__luca
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 9pIm5d0rsW.exe (PID: 6260 cmdline: "C:\Users\user\Desktop\9pIm5d0rsW.exe" MD5: AAC6E12F57C5E384767F42BA7809A66B)
    • powershell.exe (PID: 4564 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7260 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • 9pIm5d0rsW.exe (PID: 1456 cmdline: "C:\Users\user\Desktop\9pIm5d0rsW.exe" MD5: AAC6E12F57C5E384767F42BA7809A66B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1687610433.0000000006DE0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    00000003.00000002.4122220015.0000000002F4C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            0.2.9pIm5d0rsW.exe.6de0000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.9pIm5d0rsW.exe.6de0000.6.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.9pIm5d0rsW.exe.3c82680.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.2.9pIm5d0rsW.exe.3c82680.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.9pIm5d0rsW.exe.3c82680.5.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x312d3:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x31345:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x313cf:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x31461:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x314cb:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x3153d:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x315d3:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x31663:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    Click to see the 25 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\9pIm5d0rsW.exe", ParentImage: C:\Users\user\Desktop\9pIm5d0rsW.exe, ParentProcessId: 6260, ParentProcessName: 9pIm5d0rsW.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", ProcessId: 4564, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\9pIm5d0rsW.exe", ParentImage: C:\Users\user\Desktop\9pIm5d0rsW.exe, ParentProcessId: 6260, ParentProcessName: 9pIm5d0rsW.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", ProcessId: 4564, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\9pIm5d0rsW.exe", ParentImage: C:\Users\user\Desktop\9pIm5d0rsW.exe, ParentProcessId: 6260, ParentProcessName: 9pIm5d0rsW.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe", ProcessId: 4564, ProcessName: powershell.exe
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://beirutrest.comAvira URL Cloud: Label: malware
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
                    Source: 9pIm5d0rsW.exeVirustotal: Detection: 76%Perma Link
                    Source: 9pIm5d0rsW.exeReversingLabs: Detection: 79%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: 9pIm5d0rsW.exeJoe Sandbox ML: detected
                    Source: 9pIm5d0rsW.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49732 version: TLS 1.2
                    Source: 9pIm5d0rsW.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: kbog.pdb source: 9pIm5d0rsW.exe
                    Source: Binary string: kbog.pdbSHA256 source: 9pIm5d0rsW.exe

                    Networking

                    barindex
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                    Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                    Source: Joe Sandbox ViewIP Address: 50.87.144.157 50.87.144.157
                    Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownDNS query: name: api.ipify.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                    Source: global trafficDNS traffic detected: DNS query: beirutrest.com
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://beirutrest.com
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4120398918.0000000001126000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1681718490.0000000002961000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                    Source: 9pIm5d0rsW.exeString found in binary or memory: https://cdn.pixabay.com/photo/2017/02/12/21/29/false-2061132_640.png
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49732 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_00FA42100_2_00FA4210
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_00FA6F920_2_00FA6F92
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_00FAD5240_2_00FAD524
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_075500400_2_07550040
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_075540000_2_07554000
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755E7B00_2_0755E7B0
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755C4600_2_0755C460
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755E3780_2_0755E378
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755E3670_2_0755E367
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755003A0_2_0755003A
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755CCD00_2_0755CCD0
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_075538780_2_07553878
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0755C8890_2_0755C889
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_075538880_2_07553888
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0BB923C90_2_0BB923C9
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 0_2_0BB93C280_2_0BB93C28
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_0142E5C83_2_0142E5C8
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_0142A9E03_2_0142A9E0
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_01424A583_2_01424A58
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_0142DD383_2_0142DD38
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_01423E403_2_01423E40
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_014241883_2_01424188
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB89703_2_06BB8970
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC55A03_2_06BC55A0
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC65F03_2_06BC65F0
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BCB2483_2_06BCB248
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC23503_2_06BC2350
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BCC1903_2_06BCC190
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC7D803_2_06BC7D80
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC76A03_2_06BC76A0
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BCE3A83_2_06BCE3A8
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC00403_2_06BC0040
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC5CF83_2_06BC5CF8
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BC00063_2_06BC0006
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1687610433.0000000006DE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1681718490.00000000029AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000000.1658783617.000000000065A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamekbog.exeJ vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003CC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1691900595.0000000008CC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1678794948.0000000000D5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4120059285.0000000000F68000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exeBinary or memory string: OriginalFilenamekbog.exeJ vs 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 9pIm5d0rsW.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/6@2/2
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9pIm5d0rsW.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5040:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zuzp3u5l.lgq.ps1Jump to behavior
                    Source: 9pIm5d0rsW.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 9pIm5d0rsW.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: 9pIm5d0rsW.exeVirustotal: Detection: 76%
                    Source: 9pIm5d0rsW.exeReversingLabs: Detection: 79%
                    Source: unknownProcess created: C:\Users\user\Desktop\9pIm5d0rsW.exe "C:\Users\user\Desktop\9pIm5d0rsW.exe"
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe"
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Users\user\Desktop\9pIm5d0rsW.exe "C:\Users\user\Desktop\9pIm5d0rsW.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Users\user\Desktop\9pIm5d0rsW.exe "C:\Users\user\Desktop\9pIm5d0rsW.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: 9pIm5d0rsW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 9pIm5d0rsW.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: 9pIm5d0rsW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: kbog.pdb source: 9pIm5d0rsW.exe
                    Source: Binary string: kbog.pdbSHA256 source: 9pIm5d0rsW.exe
                    Source: 9pIm5d0rsW.exeStatic PE information: 0xEC38769D [Tue Aug 2 11:35:57 2095 UTC]
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_01420C6D push edi; retf 3_2_01420C7A
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BBE580 push eax; retf 3_2_06BBE58A
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BBE503 push eax; retf 3_2_06BBE50A
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BBE500 push eax; retf 3_2_06BBE502
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BBF6F3 push es; ret 3_2_06BBF6F4
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BBFC78 pushfd ; retf 3_2_06BBFC79
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB7DE8 push ss; retf 3_2_06BB7DEA
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB7D7B push ss; retf 3_2_06BB7D82
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB7D78 push ss; retf 3_2_06BB7D7A
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB7A49 push cs; retf 3_2_06BB7A4A
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB79A9 push cs; retf 3_2_06BB79AA
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeCode function: 3_2_06BB7979 push cs; retf 3_2_06BB797A
                    Source: 9pIm5d0rsW.exeStatic PE information: section name: .text entropy: 7.016631887401928

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: FA0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 2960000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 4960000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 8E40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 9E40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: A050000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: B050000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 1420000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 2ED0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: 4ED0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599766Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599641Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599531Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599422Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599313Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599188Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599063Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598949Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598844Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598719Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598607Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598500Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598391Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598281Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598168Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598063Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597927Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597781Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597672Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597562Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597416Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597311Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597202Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597080Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596953Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596844Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596719Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596610Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596485Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596360Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596235Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596110Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595985Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595860Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595735Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595610Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595485Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595360Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595235Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595110Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594985Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594860Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594735Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594578Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594426Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594219Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594092Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 593985Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6911Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2772Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWindow / User API: threadDelayed 3446Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWindow / User API: threadDelayed 6356Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 6436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7228Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep count: 41 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -37815825351104557s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7300Thread sleep count: 3446 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599875s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7300Thread sleep count: 6356 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599766s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599641s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599531s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599422s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599313s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599188s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -599063s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598949s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598844s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598719s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598607s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598500s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598391s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598281s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598168s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -598063s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597927s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597416s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597311s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597202s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -597080s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596953s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596844s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596719s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596610s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596485s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596360s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596235s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -596110s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595985s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595860s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595735s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595610s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595485s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595360s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595235s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -595110s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594985s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594860s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594735s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594426s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -594092s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exe TID: 7256Thread sleep time: -593985s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599766Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599641Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599531Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599422Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599313Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599188Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 599063Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598949Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598844Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598719Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598607Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598500Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598391Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598281Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598168Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 598063Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597927Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597781Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597672Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597562Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597416Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597311Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597202Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 597080Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596953Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596844Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596719Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596610Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596485Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596360Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596235Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 596110Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595985Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595860Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595735Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595610Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595485Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595360Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595235Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 595110Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594985Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594860Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594735Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594578Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594426Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594219Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 594092Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeThread delayed: delay time: 593985Jump to behavior
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000000.00000002.1691900595.0000000008CC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: DQEmUBm4C7uh1AFcG6j
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1689422475.0000000007320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: 9pIm5d0rsW.exe, 00000000.00000002.1689422475.0000000007320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: 9pIm5d0rsW.exe, 00000003.00000002.4120398918.00000000011D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe"
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeMemory written: C:\Users\user\Desktop\9pIm5d0rsW.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeProcess created: C:\Users\user\Desktop\9pIm5d0rsW.exe "C:\Users\user\Desktop\9pIm5d0rsW.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Users\user\Desktop\9pIm5d0rsW.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Users\user\Desktop\9pIm5d0rsW.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4122220015.0000000002F4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9pIm5d0rsW.exe PID: 6260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9pIm5d0rsW.exe PID: 1456, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.6de0000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.6de0000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1687610433.0000000006DE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\Desktop\9pIm5d0rsW.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9pIm5d0rsW.exe PID: 6260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9pIm5d0rsW.exe PID: 1456, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c82680.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c48060.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.9pIm5d0rsW.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c82680.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.3c48060.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4122220015.0000000002F4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9pIm5d0rsW.exe PID: 6260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9pIm5d0rsW.exe PID: 1456, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.6de0000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.6de0000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1687610433.0000000006DE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.9pIm5d0rsW.exe.39b0060.4.raw.unpack, type: UNPACKEDPE
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    111
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    1
                    Query Registry
                    Remote Services1
                    Email Collection
                    11
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    1
                    Credentials in Registry
                    111
                    Security Software Discovery
                    Remote Desktop Protocol1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin Shares2
                    Data from Local System
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                    Process Injection
                    NTDS141
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture13
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                    Obfuscated Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Software Packing
                    Cached Domain Credentials1
                    System Network Configuration Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Timestomp
                    DCSync1
                    File and Directory Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc Filesystem24
                    System Information Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587609 Sample: 9pIm5d0rsW.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 24 beirutrest.com 2->24 26 api.ipify.org 2->26 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus detection for URL or domain 2->36 38 8 other signatures 2->38 8 9pIm5d0rsW.exe 4 2->8         started        signatures3 process4 file5 22 C:\Users\user\AppData\...\9pIm5d0rsW.exe.log, ASCII 8->22 dropped 40 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->40 42 Adds a directory exclusion to Windows Defender 8->42 44 Injects a PE file into a foreign processes 8->44 12 9pIm5d0rsW.exe 15 2 8->12         started        16 powershell.exe 23 8->16         started        signatures6 process7 dnsIp8 28 beirutrest.com 50.87.144.157, 21, 49734 UNIFIEDLAYER-AS-1US United States 12->28 30 api.ipify.org 104.26.13.205, 443, 49732 CLOUDFLARENETUS United States 12->30 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->46 48 Tries to steal Mail credentials (via file / registry access) 12->48 50 Tries to harvest and steal ftp login credentials 12->50 52 Tries to harvest and steal browser information (history, passwords, etc) 12->52 54 Loading BitLocker PowerShell Module 16->54 18 WmiPrvSE.exe 16->18         started        20 conhost.exe 16->20         started        signatures9 process10

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    9pIm5d0rsW.exe76%VirustotalBrowse
                    9pIm5d0rsW.exe79%ReversingLabsWin32.Trojan.Leonem
                    9pIm5d0rsW.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://beirutrest.com100%Avira URL Cloudmalware
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    beirutrest.com
                    50.87.144.157
                    truetrue
                      unknown
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.09pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersG9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bThe9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://account.dyn.com/9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers?9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.tiro.com9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.goodfont.co.kr9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.ipify.org/t9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.carterandcone.coml9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sajatypeworks.com9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.typography.netD9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/cabarga.htmlN9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/cThe9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/staff/dennis.htm9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.ipify.org9pIm5d0rsW.exe, 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers/frere-user.html9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://cdn.pixabay.com/photo/2017/02/12/21/29/false-2061132_640.png9pIm5d0rsW.exefalse
                                                                    high
                                                                    http://www.jiyu-kobo.co.jp/9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPlease9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.com/designers89pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://go.microsoft.c9pIm5d0rsW.exe, 00000003.00000002.4120398918.0000000001126000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.fonts.com9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.sandoll.co.kr9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.urwpp.deDPlease9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.zhongyicts.com.cn9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name9pIm5d0rsW.exe, 00000000.00000002.1681718490.0000000002961000.00000004.00000800.00020000.00000000.sdmp, 9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.sakkal.com9pIm5d0rsW.exe, 00000000.00000002.1687729994.0000000006E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://beirutrest.com9pIm5d0rsW.exe, 00000003.00000002.4122220015.0000000002F4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.26.13.205
                                                                                        api.ipify.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        50.87.144.157
                                                                                        beirutrest.comUnited States
                                                                                        46606UNIFIEDLAYER-AS-1UStrue
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1587609
                                                                                        Start date and time:2025-01-10 15:36:52 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 7m 45s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:10
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:9pIm5d0rsW.exe
                                                                                        renamed because original name is a hash value
                                                                                        Original Sample Name:20b88c89c50d71a77a0f2e1007a39cdb0b78f44c8507d3b492e8875a44861279.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@7/6@2/2
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 94
                                                                                        • Number of non-executed functions: 17
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.12.23.50, 13.107.246.45
                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        TimeTypeDescription
                                                                                        09:37:42API Interceptor10632708x Sleep call for process: 9pIm5d0rsW.exe modified
                                                                                        09:37:43API Interceptor16x Sleep call for process: powershell.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.26.13.205Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                                                                        • api.ipify.org/
                                                                                        lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                                                                        • api.ipify.org/
                                                                                        Simple1.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                        • api.ipify.org/
                                                                                        Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                        • api.ipify.org/
                                                                                        50.87.144.157KASHI SHIP PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          0wxckB4Iba.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            pR65xo6sud.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              ship's particulars-TBN.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                Packing List - SAPPHIRE X.xlsx.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                  WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          PEACE SHIP PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            beirutrest.comKASHI SHIP PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            0wxckB4Iba.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            pR65xo6sud.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            ship's particulars-TBN.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 50.87.144.157
                                                                                                            Packing List - SAPPHIRE X.xlsx.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 50.87.144.157
                                                                                                            WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                            • 50.87.144.157
                                                                                                            CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 50.87.144.157
                                                                                                            PEACE SHIP PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 50.87.144.157
                                                                                                            api.ipify.orgVYLigyTDuW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            https://www.tremendous.com/email/activate/yE_yBdRtyVv4Xqgg7hu_Get hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            https://marcuso-wq.github.io/home/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 172.67.74.152
                                                                                                            drop1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 172.67.74.152
                                                                                                            https://vq6btbhdpo.nutignaera.shop/?email=YWxlamFuZHJvLmdhcnJpZG9Ac2VhYm9hcmRtYXJpbmUuY29tGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 104.26.12.205
                                                                                                            EZZGTmJj4O.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.13.205
                                                                                                            proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            mail (4).emlGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            random.exeGet hashmaliciousCStealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            CLOUDFLARENETUSVIAmJUhQ54.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.80.1
                                                                                                            VYLigyTDuW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            bd9Gvqt6AK.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.80.1
                                                                                                            PO-0005082025 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                            • 172.67.131.144
                                                                                                            zrNcqxZRSM.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                            • 188.114.96.3
                                                                                                            Salary Payment Information Discrepancy_pdf.pif.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 104.21.48.1
                                                                                                            PO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.21.96.1
                                                                                                            http://www.lpb.gov.lrGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                            • 104.17.25.14
                                                                                                            https://samantacatering.com/Get hashmaliciousUnknownBrowse
                                                                                                            • 104.21.83.97
                                                                                                            https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956237c699124bb06f6840075804affff79070f72fbd27ec4885c3a2ba06657b8a52338eb80052baee9f74c4e2e0e7f85c073df939f1ac4dff75f76c95d46ac2361c7b14335e4f12c5c5d49c49b1d2f4c838a&action_type=SIGNGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            UNIFIEDLAYER-AS-1USarmv6l.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 76.162.166.146
                                                                                                            https://sacredartscommunications.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 192.185.25.242
                                                                                                            http://abdullaksa.com/fetching//index.xml#?email=Z2xhbGlja2VyQGhpbGNvcnAuY29tGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                            • 192.185.118.129
                                                                                                            5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 162.144.117.236
                                                                                                            https://p3rsa.appdocumentcenter.com/BpdLOGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 162.241.149.91
                                                                                                            https://app.whirr.co/p/cm4711if90205nv0h2e4l0imuGet hashmaliciousUnknownBrowse
                                                                                                            • 162.241.149.91
                                                                                                            Fantazy.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 142.7.14.49
                                                                                                            ReIayMSG__polarisrx.com_#7107380109.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 162.241.149.91
                                                                                                            ReIayMSG__polarisrx.com_#6577807268.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 162.241.149.91
                                                                                                            sora.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 142.7.196.19
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eB7N48hmO78.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            VIAmJUhQ54.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.26.13.205
                                                                                                            VYLigyTDuW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.13.205
                                                                                                            QUOTATION-9044456778.pdf (83kb).com.exeGet hashmaliciousPureLog Stealer, QuasarBrowse
                                                                                                            • 104.26.13.205
                                                                                                            PO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956237c699124bb06f6840075804affff79070f72fbd27ec4885c3a2ba06657b8a52338eb80052baee9f74c4e2e0e7f85c073df939f1ac4dff75f76c95d46ac2361c7b14335e4f12c5c5d49c49b1d2f4c838a&action_type=SIGNGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.13.205
                                                                                                            IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.26.13.205
                                                                                                            XClient.exeGet hashmaliciousXWormBrowse
                                                                                                            • 104.26.13.205
                                                                                                            RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 104.26.13.205
                                                                                                            No context
                                                                                                            Process:C:\Users\user\Desktop\9pIm5d0rsW.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1216
                                                                                                            Entropy (8bit):5.34331486778365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                            Malicious:true
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2232
                                                                                                            Entropy (8bit):5.379677338874509
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:tWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//ZmUyus:tLHxvIIwLgZ2KRHWLOuggs
                                                                                                            MD5:F825B63C7D6B045FCFBA8BE6E0757BB8
                                                                                                            SHA1:789ED088BEEB1F6A08141F2D3F2DC8315AD23B35
                                                                                                            SHA-256:E1CA090C9A65A42E64DD89FB4FBD281F8128747D20DEE28178B630029F2D5818
                                                                                                            SHA-512:A13109C035829E502531A8741A28154F4FABF8719B92BF1646255B6B53CB3F3FA8BD8CAC4DC363E0A1D5308440E57170DB6ED2CA50549EEAC487CAB70DD5E6AF
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Entropy (8bit):7.008196177026252
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                            File name:9pIm5d0rsW.exe
                                                                                                            File size:880'640 bytes
                                                                                                            MD5:aac6e12f57c5e384767f42ba7809a66b
                                                                                                            SHA1:665522465ccffb1fde659a7c072d6c0ff6b24b61
                                                                                                            SHA256:20b88c89c50d71a77a0f2e1007a39cdb0b78f44c8507d3b492e8875a44861279
                                                                                                            SHA512:31a9c2bfdf91c3730646a8a5f92ac78e0a32f627025c36dbb10c3f36af19d666d4e1ab9d0466aea51d817297d5dc5aaaf624ff0f1f73d2aa36cd056782d7ab0a
                                                                                                            SSDEEP:12288:EhF0yHZA08tzXpjfDW6Kf00/0Zp2cbNMGpaIQyIc:UBopjrR800/0Zp2cJ/paIN7
                                                                                                            TLSH:3515B33E19B9622BB1B5C765FBE48127F0709AEFF151AD64D0EB436A4306A0374C326D
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....v8...............0..d............... ........@.. ....................................@................................
                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                            Entrypoint:0x4d8302
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0xEC38769D [Tue Aug 2 11:35:57 2095 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                            Instruction
                                                                                                            jmp dword ptr [00402000h]
                                                                                                            push ebx
                                                                                                            add byte ptr [ecx+00h], bh
                                                                                                            jnc 00007FE464D13802h
                                                                                                            je 00007FE464D13802h
                                                                                                            add byte ptr [ebp+00h], ch
                                                                                                            add byte ptr [ecx+00h], al
                                                                                                            arpl word ptr [eax], ax
                                                                                                            je 00007FE464D13802h
                                                                                                            imul eax, dword ptr [eax], 00610076h
                                                                                                            je 00007FE464D13802h
                                                                                                            outsd
                                                                                                            add byte ptr [edx+00h], dh
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xd82b00x4f.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xda0000x644.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xdc0000xc.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xd6f4c0x70.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x20000xd63280xd640059987d3339b6cc587f4d6d23dce6af78False0.7144221302508752data7.016631887401928IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0xda0000x6440x800923367f037173941559cc8689cc2b81fFalse0.34228515625data3.492787482683551IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0xdc0000xc0x200e2f55c2be31b83a1581b12a2a5d71975False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_VERSION0xda0900x3b4data0.41244725738396626
                                                                                                            RT_MANIFEST0xda4540x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                            DLLImport
                                                                                                            mscoree.dll_CorExeMain
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 15:37:44.475145102 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:44.475167990 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:44.475657940 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:44.482575893 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:44.482589006 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:44.961597919 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:44.961694956 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:44.966006994 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:44.966016054 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:44.966274977 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:45.020265102 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:45.035514116 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:45.079329967 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:45.148798943 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:45.148869991 CET44349732104.26.13.205192.168.2.4
                                                                                                            Jan 10, 2025 15:37:45.149334908 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:45.154786110 CET49732443192.168.2.4104.26.13.205
                                                                                                            Jan 10, 2025 15:37:46.093017101 CET4973421192.168.2.450.87.144.157
                                                                                                            Jan 10, 2025 15:37:46.097847939 CET214973450.87.144.157192.168.2.4
                                                                                                            Jan 10, 2025 15:37:46.097953081 CET4973421192.168.2.450.87.144.157
                                                                                                            Jan 10, 2025 15:37:46.101248026 CET4973421192.168.2.450.87.144.157
                                                                                                            Jan 10, 2025 15:37:46.106090069 CET214973450.87.144.157192.168.2.4
                                                                                                            Jan 10, 2025 15:37:46.106199980 CET4973421192.168.2.450.87.144.157
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 15:37:44.462629080 CET5344153192.168.2.41.1.1.1
                                                                                                            Jan 10, 2025 15:37:44.469223976 CET53534411.1.1.1192.168.2.4
                                                                                                            Jan 10, 2025 15:37:45.802334070 CET5399453192.168.2.41.1.1.1
                                                                                                            Jan 10, 2025 15:37:46.092271090 CET53539941.1.1.1192.168.2.4
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 15:37:44.462629080 CET192.168.2.41.1.1.10xd3bfStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 15:37:45.802334070 CET192.168.2.41.1.1.10xc140Standard query (0)beirutrest.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 15:37:44.469223976 CET1.1.1.1192.168.2.40xd3bfNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 15:37:44.469223976 CET1.1.1.1192.168.2.40xd3bfNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 15:37:44.469223976 CET1.1.1.1192.168.2.40xd3bfNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 15:37:46.092271090 CET1.1.1.1192.168.2.40xc140No error (0)beirutrest.com50.87.144.157A (IP address)IN (0x0001)false
                                                                                                            • api.ipify.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.449732104.26.13.2054431456C:\Users\user\Desktop\9pIm5d0rsW.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 14:37:45 UTC155OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                            Host: api.ipify.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 14:37:45 UTC424INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 14:37:45 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 12
                                                                                                            Connection: close
                                                                                                            Vary: Origin
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ffd6824cafc4376-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1607&rtt_var=616&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1817050&cwnd=248&unsent_bytes=0&cid=d080abcc93a04092&ts=198&x=0"
                                                                                                            2025-01-10 14:37:45 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                            Data Ascii: 8.46.123.189


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:09:37:40
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\9pIm5d0rsW.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\9pIm5d0rsW.exe"
                                                                                                            Imagebase:0x580000
                                                                                                            File size:880'640 bytes
                                                                                                            MD5 hash:AAC6E12F57C5E384767F42BA7809A66B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1687610433.0000000006DE0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1683264639.0000000003969000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:2
                                                                                                            Start time:09:37:42
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9pIm5d0rsW.exe"
                                                                                                            Imagebase:0x1f0000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:09:37:42
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\9pIm5d0rsW.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\9pIm5d0rsW.exe"
                                                                                                            Imagebase:0xb00000
                                                                                                            File size:880'640 bytes
                                                                                                            MD5 hash:AAC6E12F57C5E384767F42BA7809A66B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4122220015.0000000002F4C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4122220015.0000000002F21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4119886234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:4
                                                                                                            Start time:09:37:42
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:5
                                                                                                            Start time:09:37:44
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            Imagebase:0x7ff693ab0000
                                                                                                            File size:496'640 bytes
                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.9%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:149
                                                                                                              Total number of Limit Nodes:10
                                                                                                              execution_graph 33003 bb913d8 33004 bb913fe 33003->33004 33005 bb91563 33003->33005 33004->33005 33008 bb91658 PostMessageW 33004->33008 33010 bb91651 33004->33010 33009 bb916c4 33008->33009 33009->33004 33011 bb91658 PostMessageW 33010->33011 33012 bb916c4 33011->33012 33012->33004 33023 fa4668 33024 fa467a 33023->33024 33025 fa4686 33024->33025 33027 fa4779 33024->33027 33028 fa479d 33027->33028 33032 fa4888 33028->33032 33036 fa4879 33028->33036 33034 fa48af 33032->33034 33033 fa498c 33033->33033 33034->33033 33040 fa44d4 33034->33040 33038 fa48af 33036->33038 33037 fa498c 33037->33037 33038->33037 33039 fa44d4 CreateActCtxA 33038->33039 33039->33037 33041 fa5918 CreateActCtxA 33040->33041 33043 fa59db 33041->33043 33044 fad568 33045 fad5ae GetCurrentProcess 33044->33045 33047 fad5f9 33045->33047 33048 fad600 GetCurrentThread 33045->33048 33047->33048 33049 fad63d GetCurrentProcess 33048->33049 33050 fad636 33048->33050 33051 fad673 33049->33051 33050->33049 33052 fad69b GetCurrentThreadId 33051->33052 33053 fad6cc 33052->33053 33054 755faa1 33059 bb901ce 33054->33059 33074 bb90160 33054->33074 33088 bb90170 33054->33088 33055 755fab5 33060 bb9015c 33059->33060 33062 bb901d1 33059->33062 33102 bb905d6 33060->33102 33106 bb90bb5 33060->33106 33110 bb906c2 33060->33110 33114 bb907c2 33060->33114 33118 bb9084e 33060->33118 33123 bb9064a 33060->33123 33128 bb9097a 33060->33128 33132 bb909d9 33060->33132 33139 bb90659 33060->33139 33144 bb90789 33060->33144 33149 bb90a46 33060->33149 33061 bb901ae 33061->33055 33062->33055 33075 bb90170 33074->33075 33077 bb90789 2 API calls 33075->33077 33078 bb90659 2 API calls 33075->33078 33079 bb909d9 4 API calls 33075->33079 33080 bb9097a 2 API calls 33075->33080 33081 bb9064a 2 API calls 33075->33081 33082 bb9084e 2 API calls 33075->33082 33083 bb907c2 2 API calls 33075->33083 33084 bb906c2 2 API calls 33075->33084 33085 bb90bb5 2 API calls 33075->33085 33086 bb905d6 2 API calls 33075->33086 33087 bb90a46 2 API calls 33075->33087 33076 bb901ae 33076->33055 33077->33076 33078->33076 33079->33076 33080->33076 33081->33076 33082->33076 33083->33076 33084->33076 33085->33076 33086->33076 33087->33076 33089 bb9018a 33088->33089 33091 bb90789 2 API calls 33089->33091 33092 bb90659 2 API calls 33089->33092 33093 bb909d9 4 API calls 33089->33093 33094 bb9097a 2 API calls 33089->33094 33095 bb9064a 2 API calls 33089->33095 33096 bb9084e 2 API calls 33089->33096 33097 bb907c2 2 API calls 33089->33097 33098 bb906c2 2 API calls 33089->33098 33099 bb90bb5 2 API calls 33089->33099 33100 bb905d6 2 API calls 33089->33100 33101 bb90a46 2 API calls 33089->33101 33090 bb901ae 33090->33055 33091->33090 33092->33090 33093->33090 33094->33090 33095->33090 33096->33090 33097->33090 33098->33090 33099->33090 33100->33090 33101->33090 33153 755f4ec 33102->33153 33157 755f4f8 33102->33157 33161 755f0d0 33106->33161 33165 755f0d8 33106->33165 33107 bb90887 33107->33061 33169 755f270 33110->33169 33173 755f268 33110->33173 33111 bb906e6 33111->33061 33177 755f1b0 33114->33177 33181 755f1a8 33114->33181 33115 bb907e0 33115->33061 33119 bb90e26 33118->33119 33185 755f360 33119->33185 33189 755f35a 33119->33189 33120 bb90e48 33125 bb907f5 33123->33125 33124 bb90cd0 33124->33061 33125->33124 33193 755f020 33125->33193 33197 755f028 33125->33197 33129 bb90980 33128->33129 33130 755f020 ResumeThread 33129->33130 33131 755f028 ResumeThread 33129->33131 33130->33129 33131->33129 33137 755f0d0 Wow64SetThreadContext 33132->33137 33138 755f0d8 Wow64SetThreadContext 33132->33138 33133 bb90c98 33134 bb90992 33134->33133 33135 755f020 ResumeThread 33134->33135 33136 755f028 ResumeThread 33134->33136 33135->33134 33136->33134 33137->33134 33138->33134 33140 bb9067c 33139->33140 33142 755f270 WriteProcessMemory 33140->33142 33143 755f268 WriteProcessMemory 33140->33143 33141 bb90d4c 33142->33141 33143->33141 33145 bb90923 33144->33145 33147 755f270 WriteProcessMemory 33145->33147 33148 755f268 WriteProcessMemory 33145->33148 33146 bb9095b 33146->33061 33147->33146 33148->33146 33150 bb90992 33149->33150 33150->33149 33151 755f020 ResumeThread 33150->33151 33152 755f028 ResumeThread 33150->33152 33151->33150 33152->33150 33154 755f4f1 CreateProcessA 33153->33154 33156 755f743 33154->33156 33156->33156 33158 755f581 CreateProcessA 33157->33158 33160 755f743 33158->33160 33162 755f0d8 Wow64SetThreadContext 33161->33162 33164 755f165 33162->33164 33164->33107 33166 755f11d Wow64SetThreadContext 33165->33166 33168 755f165 33166->33168 33168->33107 33170 755f2b8 WriteProcessMemory 33169->33170 33172 755f30f 33170->33172 33172->33111 33174 755f270 WriteProcessMemory 33173->33174 33176 755f30f 33174->33176 33176->33111 33178 755f1f0 VirtualAllocEx 33177->33178 33180 755f22d 33178->33180 33180->33115 33182 755f1b0 VirtualAllocEx 33181->33182 33184 755f22d 33182->33184 33184->33115 33186 755f3ab ReadProcessMemory 33185->33186 33188 755f3ef 33186->33188 33188->33120 33190 755f360 ReadProcessMemory 33189->33190 33192 755f3ef 33190->33192 33192->33120 33194 755f028 ResumeThread 33193->33194 33196 755f099 33194->33196 33196->33125 33198 755f068 ResumeThread 33197->33198 33200 755f099 33198->33200 33200->33125 33013 faadd0 33016 faaeb7 33013->33016 33014 faaddf 33017 faaefc 33016->33017 33018 faaed9 33016->33018 33017->33014 33018->33017 33019 fab100 GetModuleHandleW 33018->33019 33020 fab12d 33019->33020 33020->33014 33021 fad7b0 DuplicateHandle 33022 fad846 33021->33022

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 294 7550040-7550061 295 7550063 294->295 296 7550068-7550154 294->296 295->296 298 755097c-75509a4 296->298 299 755015a-75502ab 296->299 302 7551081-755108a 298->302 343 75502b1-755030c 299->343 344 755094a-7550979 299->344 304 7551090-75510a7 302->304 305 75509b2-75509bb 302->305 307 75509c2-7550ab6 305->307 308 75509bd 305->308 325 7550ae0 307->325 326 7550ab8-7550ac4 307->326 308->307 330 7550ae6-7550b06 325->330 328 7550ac6-7550acc 326->328 329 7550ace-7550ad4 326->329 331 7550ade 328->331 329->331 335 7550b66-7550bdc 330->335 336 7550b08-7550b61 330->336 331->330 355 7550c31-7550c74 335->355 356 7550bde-7550c2f 335->356 348 755107e 336->348 350 7550311-755031c 343->350 351 755030e 343->351 344->298 348->302 354 7550860-7550866 350->354 351->350 357 7550321-755033f 354->357 358 755086c-75508e9 354->358 383 7550c7f-7550c85 355->383 356->383 360 7550396-75503ab 357->360 361 7550341-7550345 357->361 401 7550936-755093c 358->401 366 75503b2-75503c8 360->366 367 75503ad 360->367 361->360 365 7550347-7550352 361->365 370 7550388-755038e 365->370 368 75503cf-75503e6 366->368 369 75503ca 366->369 367->366 373 75503ed-7550403 368->373 374 75503e8 368->374 369->368 376 7550354-7550358 370->376 377 7550390-7550391 370->377 381 7550405 373->381 382 755040a-7550411 373->382 374->373 379 755035e-7550376 376->379 380 755035a 376->380 384 7550414-7550485 377->384 386 755037d-7550385 379->386 387 7550378 379->387 380->379 381->382 382->384 388 7550cdc-7550ce8 383->388 389 7550487 384->389 390 755049b-7550613 384->390 386->370 387->386 391 7550c87-7550ca9 388->391 392 7550cea-7550d72 388->392 389->390 393 7550489-7550495 389->393 398 7550615 390->398 399 7550629-7550764 390->399 396 7550cb0-7550cd9 391->396 397 7550cab 391->397 423 7550ef3-7550efc 392->423 393->390 396->388 397->396 398->399 402 7550617-7550623 398->402 412 7550766-755076a 399->412 413 75507c8-75507dd 399->413 403 755093e 401->403 404 75508eb-7550933 401->404 402->399 403->344 404->401 412->413 417 755076c-755077b 412->417 415 75507e4-7550805 413->415 416 75507df 413->416 420 7550807 415->420 421 755080c-755082b 415->421 416->415 422 75507ba-75507c0 417->422 420->421 428 7550832-7550852 421->428 429 755082d 421->429 424 75507c2-75507c3 422->424 425 755077d-7550781 422->425 426 7550d77-7550d8c 423->426 427 7550f02-7550f5d 423->427 430 755085d 424->430 431 7550783-7550787 425->431 432 755078b-75507ac 425->432 433 7550d95-7550ee1 426->433 434 7550d8e 426->434 451 7550f94-7550fbe 427->451 452 7550f5f-7550f92 427->452 435 7550854 428->435 436 7550859 428->436 429->428 430->354 431->432 438 75507b3-75507b7 432->438 439 75507ae 432->439 455 7550eed 433->455 434->433 440 7550e23-7550e63 434->440 441 7550dde-7550e1e 434->441 442 7550e68-7550ea8 434->442 443 7550d9b-7550dd9 434->443 435->436 436->430 438->422 439->438 440->455 441->455 442->455 443->455 460 7550fc7-7551058 451->460 452->460 455->423 464 755105f-7551077 460->464 464->348
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'kq$<ov!$TJpq$Tekq$poq$xbnq
                                                                                                              • API String ID: 0-2107662943
                                                                                                              • Opcode ID: 3eb78a376e45166f60412459689556442ac9c285aaa68893bfb40d7691cf998f
                                                                                                              • Instruction ID: e37e1129895a2923a03f62783102fa633c29b980ac59dc41627c6a800fef9ae3
                                                                                                              • Opcode Fuzzy Hash: 3eb78a376e45166f60412459689556442ac9c285aaa68893bfb40d7691cf998f
                                                                                                              • Instruction Fuzzy Hash: 45B2B174A00629CFDB64CF69C984AD9BBB2FF89304F1581E9D50DAB265DB319E81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1694115173.000000000BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BB90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_bb90000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5d1dfb53a2e967e976c8086bbf5cfecff84771f43f8e763fcde26e547a0d71af
                                                                                                              • Instruction ID: 856f0bb5499875723cd26ee12567d072b686e3a461519f58681ec65c72d94849
                                                                                                              • Opcode Fuzzy Hash: 5d1dfb53a2e967e976c8086bbf5cfecff84771f43f8e763fcde26e547a0d71af
                                                                                                              • Instruction Fuzzy Hash: 20E1CD71B01600AFDB25DB79E850BAEB7FAEF89700F1444A9E145DB291DB38E806CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ebdffbe6533c4116502e3bfb5b9761e5d9bce0e92d505bbca2bca1bf05089af8
                                                                                                              • Instruction ID: f0d43ef86458e418e827f68b7656e4b0fc7e3c8a4df86dc1c2673804f6901ad5
                                                                                                              • Opcode Fuzzy Hash: ebdffbe6533c4116502e3bfb5b9761e5d9bce0e92d505bbca2bca1bf05089af8
                                                                                                              • Instruction Fuzzy Hash: 597118B4D09259CFDF14DFA9D5546EDBBB6FF8A300F20902AD809AB215D7345982CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: feb6424a575daf4bead0e42d55254615644b71c65c5613d60858941daaac8987
                                                                                                              • Instruction ID: c88f0cdc0a4b0cda441366d648662943f6cdce0e722fa2a27c8df976f237ca52
                                                                                                              • Opcode Fuzzy Hash: feb6424a575daf4bead0e42d55254615644b71c65c5613d60858941daaac8987
                                                                                                              • Instruction Fuzzy Hash: 4E51B770E012189FDB09DFA9D9519EEBBB2FF89300F148429D405BB368DB355945DB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 938aa2fc38869d9b2d2d2d61fdf597ab6d6aa1739209de7344cc210ca1c4829a
                                                                                                              • Instruction ID: d827fa64755f0393a17917d4f90f15abac2a01520eb45589fc2e09fa55dbb8a9
                                                                                                              • Opcode Fuzzy Hash: 938aa2fc38869d9b2d2d2d61fdf597ab6d6aa1739209de7344cc210ca1c4829a
                                                                                                              • Instruction Fuzzy Hash: 58519770E012189FDF09DFA9D9519EEBBB2FF89300F148429D409BB368DB359945DB50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 465 fad559-fad5f7 GetCurrentProcess 470 fad5f9-fad5ff 465->470 471 fad600-fad634 GetCurrentThread 465->471 470->471 472 fad63d-fad671 GetCurrentProcess 471->472 473 fad636-fad63c 471->473 475 fad67a-fad695 call fad737 472->475 476 fad673-fad679 472->476 473->472 478 fad69b-fad6ca GetCurrentThreadId 475->478 476->475 480 fad6cc-fad6d2 478->480 481 fad6d3-fad735 478->481 480->481
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00FAD5E6
                                                                                                              • GetCurrentThread.KERNEL32 ref: 00FAD623
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00FAD660
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00FAD6B9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 467690c1d05f37d4821bd9ec6826838f497ed8ab89993e2ebd8fe73688d1a628
                                                                                                              • Instruction ID: 05eda05a3776d0e61a4630ef0bfceacb48dec0dd3b6743d08d234b944b0bcfcf
                                                                                                              • Opcode Fuzzy Hash: 467690c1d05f37d4821bd9ec6826838f497ed8ab89993e2ebd8fe73688d1a628
                                                                                                              • Instruction Fuzzy Hash: 255166B09003098FDB14DFA9D548BAEBBF1FF89314F208059E409A7361D7749944CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 488 fad568-fad5f7 GetCurrentProcess 492 fad5f9-fad5ff 488->492 493 fad600-fad634 GetCurrentThread 488->493 492->493 494 fad63d-fad671 GetCurrentProcess 493->494 495 fad636-fad63c 493->495 497 fad67a-fad695 call fad737 494->497 498 fad673-fad679 494->498 495->494 500 fad69b-fad6ca GetCurrentThreadId 497->500 498->497 502 fad6cc-fad6d2 500->502 503 fad6d3-fad735 500->503 502->503
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00FAD5E6
                                                                                                              • GetCurrentThread.KERNEL32 ref: 00FAD623
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00FAD660
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00FAD6B9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 087279384ce6c8b805389ca9dfaf3917b55e96c3688f6f539d092b2794902d97
                                                                                                              • Instruction ID: 0e5425399378a351b57cb34f5b2947305c4f62cc14704f4819e0d5c3e2ec574c
                                                                                                              • Opcode Fuzzy Hash: 087279384ce6c8b805389ca9dfaf3917b55e96c3688f6f539d092b2794902d97
                                                                                                              • Instruction Fuzzy Hash: F85144B09003098FDB14DFAAD548BAEBBF1FF89314F248459E419A73A0D774A984CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 600 755f4ec-755f58d 604 755f5c6-755f5e6 600->604 605 755f58f-755f599 600->605 612 755f61f-755f64e 604->612 613 755f5e8-755f5f2 604->613 605->604 606 755f59b-755f59d 605->606 607 755f5c0-755f5c3 606->607 608 755f59f-755f5a9 606->608 607->604 610 755f5ad-755f5bc 608->610 611 755f5ab 608->611 610->610 614 755f5be 610->614 611->610 621 755f687-755f741 CreateProcessA 612->621 622 755f650-755f65a 612->622 613->612 615 755f5f4-755f5f6 613->615 614->607 617 755f619-755f61c 615->617 618 755f5f8-755f602 615->618 617->612 619 755f604 618->619 620 755f606-755f615 618->620 619->620 620->620 623 755f617 620->623 633 755f743-755f749 621->633 634 755f74a-755f7d0 621->634 622->621 624 755f65c-755f65e 622->624 623->617 626 755f681-755f684 624->626 627 755f660-755f66a 624->627 626->621 628 755f66c 627->628 629 755f66e-755f67d 627->629 628->629 629->629 631 755f67f 629->631 631->626 633->634 644 755f7e0-755f7e4 634->644 645 755f7d2-755f7d6 634->645 646 755f7f4-755f7f8 644->646 647 755f7e6-755f7ea 644->647 645->644 648 755f7d8 645->648 650 755f808-755f80c 646->650 651 755f7fa-755f7fe 646->651 647->646 649 755f7ec 647->649 648->644 649->646 653 755f81e-755f825 650->653 654 755f80e-755f814 650->654 651->650 652 755f800 651->652 652->650 655 755f827-755f836 653->655 656 755f83c 653->656 654->653 655->656 657 755f83d 656->657 657->657
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0755F72E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: 3bbd77d34f085d6079eee209fc5d02c4aaec676c606a92d9100bb154dc9d7ffa
                                                                                                              • Instruction ID: cbd3cfabec006b467bbe8b7a3c252056a79b9e5d281dd7c938c52efc02432845
                                                                                                              • Opcode Fuzzy Hash: 3bbd77d34f085d6079eee209fc5d02c4aaec676c606a92d9100bb154dc9d7ffa
                                                                                                              • Instruction Fuzzy Hash: 00A17CB1D0021ADFDB14CF68C850BEDBBB2FF48314F1485AAE849A7290DB749985CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 659 755f4f8-755f58d 661 755f5c6-755f5e6 659->661 662 755f58f-755f599 659->662 669 755f61f-755f64e 661->669 670 755f5e8-755f5f2 661->670 662->661 663 755f59b-755f59d 662->663 664 755f5c0-755f5c3 663->664 665 755f59f-755f5a9 663->665 664->661 667 755f5ad-755f5bc 665->667 668 755f5ab 665->668 667->667 671 755f5be 667->671 668->667 678 755f687-755f741 CreateProcessA 669->678 679 755f650-755f65a 669->679 670->669 672 755f5f4-755f5f6 670->672 671->664 674 755f619-755f61c 672->674 675 755f5f8-755f602 672->675 674->669 676 755f604 675->676 677 755f606-755f615 675->677 676->677 677->677 680 755f617 677->680 690 755f743-755f749 678->690 691 755f74a-755f7d0 678->691 679->678 681 755f65c-755f65e 679->681 680->674 683 755f681-755f684 681->683 684 755f660-755f66a 681->684 683->678 685 755f66c 684->685 686 755f66e-755f67d 684->686 685->686 686->686 688 755f67f 686->688 688->683 690->691 701 755f7e0-755f7e4 691->701 702 755f7d2-755f7d6 691->702 703 755f7f4-755f7f8 701->703 704 755f7e6-755f7ea 701->704 702->701 705 755f7d8 702->705 707 755f808-755f80c 703->707 708 755f7fa-755f7fe 703->708 704->703 706 755f7ec 704->706 705->701 706->703 710 755f81e-755f825 707->710 711 755f80e-755f814 707->711 708->707 709 755f800 708->709 709->707 712 755f827-755f836 710->712 713 755f83c 710->713 711->710 712->713 714 755f83d 713->714 714->714
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0755F72E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: f0bbde88dc528d4e27c19058c3749ca6b236bbd7ff7a9a82ecfb735bb8b16b23
                                                                                                              • Instruction ID: 7da442d5b572af83595941bb39c3de2dd2a40084bed5a0b3b2590a253ead1c13
                                                                                                              • Opcode Fuzzy Hash: f0bbde88dc528d4e27c19058c3749ca6b236bbd7ff7a9a82ecfb735bb8b16b23
                                                                                                              • Instruction Fuzzy Hash: 16916DB1D0021ADFDF14CF68C851BDDBBB2BF48314F1485AAE849A7290DB749985CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 716 faaeb7-faaed7 717 faaed9-faaee6 call fa9840 716->717 718 faaf03-faaf07 716->718 724 faaee8 717->724 725 faaefc 717->725 720 faaf1b-faaf5c 718->720 721 faaf09-faaf13 718->721 727 faaf69-faaf77 720->727 728 faaf5e-faaf66 720->728 721->720 772 faaeee call fab160 724->772 773 faaeee call fab150 724->773 725->718 729 faaf9b-faaf9d 727->729 730 faaf79-faaf7e 727->730 728->727 735 faafa0-faafa7 729->735 732 faaf89 730->732 733 faaf80-faaf87 call faa210 730->733 731 faaef4-faaef6 731->725 734 fab038-fab0f8 731->734 737 faaf8b-faaf99 732->737 733->737 767 fab0fa-fab0fd 734->767 768 fab100-fab12b GetModuleHandleW 734->768 738 faafa9-faafb1 735->738 739 faafb4-faafbb 735->739 737->735 738->739 740 faafc8-faafd1 call faa220 739->740 741 faafbd-faafc5 739->741 747 faafde-faafe3 740->747 748 faafd3-faafdb 740->748 741->740 749 fab001-fab00e 747->749 750 faafe5-faafec 747->750 748->747 757 fab010-fab02e 749->757 758 fab031-fab037 749->758 750->749 752 faafee-faaffe call faa230 call faa240 750->752 752->749 757->758 767->768 769 fab12d-fab133 768->769 770 fab134-fab148 768->770 769->770 772->731 773->731
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00FAB11E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 8804f7e33f85499183ff71182af085fa5c837c31d3893b7028658e5c2e29a8cb
                                                                                                              • Instruction ID: 9718b3e13560b78b9edb01708d87bbbb0e2ab368691a4dc687c17047c0d137ba
                                                                                                              • Opcode Fuzzy Hash: 8804f7e33f85499183ff71182af085fa5c837c31d3893b7028658e5c2e29a8cb
                                                                                                              • Instruction Fuzzy Hash: 4F8156B0A00B048FD724CF29D44579ABBF1FF89314F008A2DE48AD7A51D735E84ADB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 774 fa590d-fa59d9 CreateActCtxA 776 fa59db-fa59e1 774->776 777 fa59e2-fa5a3c 774->777 776->777 784 fa5a4b-fa5a4f 777->784 785 fa5a3e-fa5a41 777->785 786 fa5a60 784->786 787 fa5a51-fa5a5d 784->787 785->784 788 fa5a61 786->788 787->786 788->788
                                                                                                              APIs
                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00FA59C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: 43f2a4a850f2f86219ee268a5401bab3320a411eff4942d022cc38686c7d3aac
                                                                                                              • Instruction ID: 400ef3c5d532eac36b4544b07bf97fa37d2e605257d8638c38bddb1ce5c8806a
                                                                                                              • Opcode Fuzzy Hash: 43f2a4a850f2f86219ee268a5401bab3320a411eff4942d022cc38686c7d3aac
                                                                                                              • Instruction Fuzzy Hash: 524104B0D00619CFDB24CFA9C884BCEBBF5BF49714F24816AD408AB251DB75594ACF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 790 fa44d4-fa59d9 CreateActCtxA 793 fa59db-fa59e1 790->793 794 fa59e2-fa5a3c 790->794 793->794 801 fa5a4b-fa5a4f 794->801 802 fa5a3e-fa5a41 794->802 803 fa5a60 801->803 804 fa5a51-fa5a5d 801->804 802->801 805 fa5a61 803->805 804->803 805->805
                                                                                                              APIs
                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00FA59C9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: 7db418a4a06ecfa922e64c1a1b0d4efd5eb6d4ac97268885af4e7dc90f07bc41
                                                                                                              • Instruction ID: 1de96967e30431b9b1413a7aea2326025eb8f7dff47e7f54fb9e1c65594b6ddc
                                                                                                              • Opcode Fuzzy Hash: 7db418a4a06ecfa922e64c1a1b0d4efd5eb6d4ac97268885af4e7dc90f07bc41
                                                                                                              • Instruction Fuzzy Hash: 5041F1B0D00719DBDB24CFA9C884B8EBBF5BF49704F20806AD409AB255DB756949CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 807 755f268-755f2be 810 755f2c0-755f2cc 807->810 811 755f2ce-755f30d WriteProcessMemory 807->811 810->811 813 755f316-755f346 811->813 814 755f30f-755f315 811->814 814->813
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0755F300
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 21dbbe0fb3ea12f4141964015e85d05f4d0e58aa950dbd6f16f343801cda020a
                                                                                                              • Instruction ID: 993da7b6f90c844809239ce40593b37b83485de5a76a10982c8a2692d231941e
                                                                                                              • Opcode Fuzzy Hash: 21dbbe0fb3ea12f4141964015e85d05f4d0e58aa950dbd6f16f343801cda020a
                                                                                                              • Instruction Fuzzy Hash: 59215CB59003199FDB10DFA9C881BDEBBF5FF48320F10842AE959A7250C7749944CFA0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 818 755f0d0-755f123 821 755f125-755f131 818->821 822 755f133-755f163 Wow64SetThreadContext 818->822 821->822 824 755f165-755f16b 822->824 825 755f16c-755f19c 822->825 824->825
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0755F156
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 706cee0df5ab574be04d4600fdb64e4cdb1a99bade73908fa9ef907f3ab51ba5
                                                                                                              • Instruction ID: 4d24ed44988e883894f700d50ec4cbcec20ffcd8dea86fb6b8ff3948c9619673
                                                                                                              • Opcode Fuzzy Hash: 706cee0df5ab574be04d4600fdb64e4cdb1a99bade73908fa9ef907f3ab51ba5
                                                                                                              • Instruction Fuzzy Hash: AE2125B19002099FDB10DFAAC485BEFBBF5EB49324F10842AD459A7281CB789945CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 829 755f270-755f2be 831 755f2c0-755f2cc 829->831 832 755f2ce-755f30d WriteProcessMemory 829->832 831->832 834 755f316-755f346 832->834 835 755f30f-755f315 832->835 835->834
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0755F300
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 5cd344806510931656ddb569669fa0458a32339d8adf278173832f92df08efc7
                                                                                                              • Instruction ID: e9bfa65b2031571ffaf30b14ef17517a2a0d25488ba5c5050a2a220863a6d451
                                                                                                              • Opcode Fuzzy Hash: 5cd344806510931656ddb569669fa0458a32339d8adf278173832f92df08efc7
                                                                                                              • Instruction Fuzzy Hash: CB2127B19003599FDB10CFA9C885BDEBBF5FF48310F10842AE959A7251C778A944CBA4

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 839 755f35a-755f3ed ReadProcessMemory 843 755f3f6-755f426 839->843 844 755f3ef-755f3f5 839->844 844->843
                                                                                                              APIs
                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0755F3E0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1726664587-0
                                                                                                              • Opcode ID: 56bf55cf61d8edf99165d6d10ebccf64d45a54b727e021ec529b82a0e33a8f71
                                                                                                              • Instruction ID: 6990870eef051fef7dcb0424f287f9ac8eb5831c674d77e06466f18b8da2817e
                                                                                                              • Opcode Fuzzy Hash: 56bf55cf61d8edf99165d6d10ebccf64d45a54b727e021ec529b82a0e33a8f71
                                                                                                              • Instruction Fuzzy Hash: 3C2119B19003599FDB10DFA9C881AEEFBF5FF48320F10842AE959A7250C7789544DBA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00FAD837
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 2f2e5dab3d4593039b20fe4a305965f8a99174a7ae935fc9c128d08515ca1676
                                                                                                              • Instruction ID: 04c1ae0564482678189bc304d6de369f71689cc554f48102d591ebd82a2cf820
                                                                                                              • Opcode Fuzzy Hash: 2f2e5dab3d4593039b20fe4a305965f8a99174a7ae935fc9c128d08515ca1676
                                                                                                              • Instruction Fuzzy Hash: EC2114B5D00218EFDB10CFAAD484ADEFBF4EB48320F14801AE919A3311C378A940CFA1
                                                                                                              APIs
                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0755F3E0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1726664587-0
                                                                                                              • Opcode ID: 16380d93886f69b3ccb1443a03f45dc73a1908a373005ea89ec398e73b05136b
                                                                                                              • Instruction ID: 06b50ef9d51c8905c87d7f24d785eda4a7d29467c0331dea898db01d1084619c
                                                                                                              • Opcode Fuzzy Hash: 16380d93886f69b3ccb1443a03f45dc73a1908a373005ea89ec398e73b05136b
                                                                                                              • Instruction Fuzzy Hash: 9021FAB1D003599FDB10DFA9C885ADEFBF5FF48310F10842AE559A7250C7789544CBA5
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0755F156
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 828ca61b5d648af103843961865a4c636f0edd4c876ea9c1cbcfee7569aaf13c
                                                                                                              • Instruction ID: 6ec57aab5685e64042601e91b9c6df18e1f5c25023199d01edd6f1daaa463329
                                                                                                              • Opcode Fuzzy Hash: 828ca61b5d648af103843961865a4c636f0edd4c876ea9c1cbcfee7569aaf13c
                                                                                                              • Instruction Fuzzy Hash: C82118B1D003098FDB10DFAAC4857EEBBF4EF48324F14842AD459A7281CB789945CFA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00FAD837
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 33d9d99dbeb5cdc368cc08657266b4fa0bfe2fdd9d6c1a53976100639c02d7af
                                                                                                              • Instruction ID: b5266084249e8b60c5ec28d5092fb6d22cf94b922883236040602c01d21ec345
                                                                                                              • Opcode Fuzzy Hash: 33d9d99dbeb5cdc368cc08657266b4fa0bfe2fdd9d6c1a53976100639c02d7af
                                                                                                              • Instruction Fuzzy Hash: 1321E4B5D00258DFDB10CFAAD584ADEFBF4EB48320F14801AE959A7351C378A940CFA5
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0755F21E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: a52e1cd07742d84ea1c0e2994d38ae660b1ae7bdc2feb3414ffe281f1c536459
                                                                                                              • Instruction ID: fcd04b161833481a2ac8e54383296d278f93a221718f92cf7126dc49cb95b387
                                                                                                              • Opcode Fuzzy Hash: a52e1cd07742d84ea1c0e2994d38ae660b1ae7bdc2feb3414ffe281f1c536459
                                                                                                              • Instruction Fuzzy Hash: DE1159B69002499FCB10DFA9D845BEFFFF5EB48320F10841AE555A7250C775A544CFA1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: 83a64d126bb3c7679dd36b3486d0dc46a77804eb3a127bc878458cffee195155
                                                                                                              • Instruction ID: 11aa7e8014a712054ac039021e46f53780f11629aa33c79d9bc58c2a96856b43
                                                                                                              • Opcode Fuzzy Hash: 83a64d126bb3c7679dd36b3486d0dc46a77804eb3a127bc878458cffee195155
                                                                                                              • Instruction Fuzzy Hash: 63115BB19003498FCB20DFAAD4457EFFBF9EB48320F24841AD459A7250CB796545CFA5
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0755F21E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 2b7d99e1b2caf6fd8d16b106cfb24f931a5e0b1611f51e6e8f2feaf6cfa434eb
                                                                                                              • Instruction ID: b4830252135f835824574eb62e8912fd2f94eefb36abc02fe73d7a5cae20ad51
                                                                                                              • Opcode Fuzzy Hash: 2b7d99e1b2caf6fd8d16b106cfb24f931a5e0b1611f51e6e8f2feaf6cfa434eb
                                                                                                              • Instruction Fuzzy Hash: 661137B59002499FCB10DFAAC844BDEFFF5EF48320F10881AE555A7250C775A944CFA1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: 880da58705dd4e5fe9d02447b309d1babd0aefa69ee2d457f5a664fa9da4aa33
                                                                                                              • Instruction ID: 5378bbd630aaa10016f883e080c7515eed017fdf6030da9e55258cc503dfee54
                                                                                                              • Opcode Fuzzy Hash: 880da58705dd4e5fe9d02447b309d1babd0aefa69ee2d457f5a664fa9da4aa33
                                                                                                              • Instruction Fuzzy Hash: 66113AB19003498FDB20DFAAC4457DEFBF5EB88324F24841AD559A7250C775A944CFA4
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00FAB11E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 68fbef1797cd6415dac15b8e02643021de5e5323d1e8b6514b73d84fd82287d7
                                                                                                              • Instruction ID: 847601fbb61924632db6a54360f1589ff630137e1cd6f0c23ebf0594225e22a8
                                                                                                              • Opcode Fuzzy Hash: 68fbef1797cd6415dac15b8e02643021de5e5323d1e8b6514b73d84fd82287d7
                                                                                                              • Instruction Fuzzy Hash: EC1110B5C002498FCB10CF9AC844ADEFBF4AB89324F10842AD459A7211D379A545CFA1
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 0BB916B5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1694115173.000000000BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BB90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_bb90000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: e82f338acb69228eaa0779c99ea6339f659f4d2c1795c2abb6a862b153b9f5eb
                                                                                                              • Instruction ID: b289c2c3f0a4e5a804f920ab7f9b55f38ce0ff2f375a3f54f8edbcca95152bce
                                                                                                              • Opcode Fuzzy Hash: e82f338acb69228eaa0779c99ea6339f659f4d2c1795c2abb6a862b153b9f5eb
                                                                                                              • Instruction Fuzzy Hash: FD1122B58003499FCB20DF9AD984BDEFBF8EB48320F10845AE558A7600C375A984CFA1
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 0BB916B5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1694115173.000000000BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BB90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_bb90000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: 07ac4fda3e5305b65143ad6c3c41287fc27c5bc948d0225420ff236ce1f4ad71
                                                                                                              • Instruction ID: 455b9836e98866fa13efdefaacda642bcb32770a520171eea5bf31297517dd12
                                                                                                              • Opcode Fuzzy Hash: 07ac4fda3e5305b65143ad6c3c41287fc27c5bc948d0225420ff236ce1f4ad71
                                                                                                              • Instruction Fuzzy Hash: A51112B5800349DFDB10DF9AD984BDEFBF8EB48320F10845AE558A7250C375A984CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1678769667.0000000000D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D4D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_d4d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db18c2d3a604a1a06bb4f479c376d84abd4258dfe3a2e1f9a8b984902d45eb4a
                                                                                                              • Instruction ID: bbed21cfba2224812bd64cae125ca84355fad44f7afde49793367cbcbf874484
                                                                                                              • Opcode Fuzzy Hash: db18c2d3a604a1a06bb4f479c376d84abd4258dfe3a2e1f9a8b984902d45eb4a
                                                                                                              • Instruction Fuzzy Hash: B4210071604340DFDB05DF14D9C0B27BF66FB98314F248169ED094B256C336D856CAB1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679445472.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_f5d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 19872b8f1867875800fea67301b0193812ef0c537b450fe805c43e506dff2775
                                                                                                              • Instruction ID: 729de95dd28f17a359056bbb691883d6fa26e40a660a4fcda4b721b708d973f6
                                                                                                              • Opcode Fuzzy Hash: 19872b8f1867875800fea67301b0193812ef0c537b450fe805c43e506dff2775
                                                                                                              • Instruction Fuzzy Hash: D0213471905200EFDB25DF14C9C0B26BBA5FB84325F20C66DEE094B292C336D84ADA61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679445472.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_f5d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3275065078e4ad58c73601d7b2dd1aaca764d23e5bfa1982902ab200c6b5d6b7
                                                                                                              • Instruction ID: 46a78342b785448fa3080964408ada0ae96b14f0a7cdda8aa6003b1c60b8f8d7
                                                                                                              • Opcode Fuzzy Hash: 3275065078e4ad58c73601d7b2dd1aaca764d23e5bfa1982902ab200c6b5d6b7
                                                                                                              • Instruction Fuzzy Hash: BF21F271605200DFDB24DF14D9C4B26BBA5EB84325F20C569DE0A4B29AC33AD84BDA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679445472.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_f5d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 18d40c72f4a88034d9bec141475b012adfe790c8ca10c15a7db04d205e8ce129
                                                                                                              • Instruction ID: 0a861d4185d247e6d42bebc1e33c969689dd5671b8146e5aa045dc3e01f8b83d
                                                                                                              • Opcode Fuzzy Hash: 18d40c72f4a88034d9bec141475b012adfe790c8ca10c15a7db04d205e8ce129
                                                                                                              • Instruction Fuzzy Hash: 80218E755093808FDB12CF24D994715BF71EB46324F28C5EAD9498F2A7C33A980ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1678769667.0000000000D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D4D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_d4d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                              • Instruction ID: 33d99aa3f3945b00c2ceae424e2bb61ba541be28679e0ef8cbe84a4da3a69596
                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                              • Instruction Fuzzy Hash: 4E11AC76504280CFCB16CF10D9C4B16BF72FB94324F28C6A9DD094B256C33AD85ACBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679445472.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_f5d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                              • Instruction ID: 3e9577cd17e1cf5b547543662b06d56f7d95371e7fa02d9467cd86a98e515bd9
                                                                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                              • Instruction Fuzzy Hash: 5711BB75904280DFCB16CF10C9C4B15BBA1FB84324F24C6AEDD494B696C33AD84ADB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1678769667.0000000000D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D4D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_d4d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7b526851cc384288d09454467cb062a3be8c59988c874c1590f84ed5405421e9
                                                                                                              • Instruction ID: 4f2775569b7c6c262bcff522980a90c48c8a3d1c141efe5328c59d26bdcf55a1
                                                                                                              • Opcode Fuzzy Hash: 7b526851cc384288d09454467cb062a3be8c59988c874c1590f84ed5405421e9
                                                                                                              • Instruction Fuzzy Hash: 6A01D6710083409BE7109F29CD88B67FF99EF45324F1CC56AED4A4E286D679DC40CAB1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1678769667.0000000000D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D4D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_d4d000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e6653cdf1d39bfec93c960abb7823ed79446b1aa70c7a275df5f2821899eea07
                                                                                                              • Instruction ID: d5ba1ab4a32f21a26ca4218fe4599fe77174ee289d0b6b33fdf9b1bdd0653f15
                                                                                                              • Opcode Fuzzy Hash: e6653cdf1d39bfec93c960abb7823ed79446b1aa70c7a275df5f2821899eea07
                                                                                                              • Instruction Fuzzy Hash: F0F06D71408344ABEB108E1AC888B62FFA8EF95734F18C45AED494E286C2799C44CAB1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: TJpq$Tekq$xbnq
                                                                                                              • API String ID: 0-3321955333
                                                                                                              • Opcode ID: 9c65c5f8b7306bee60f08bae6c3af23b0259e1c7e6828df9fea90cc9ed6793c2
                                                                                                              • Instruction ID: e6f19c96bf4a34ab9dd98c61d15d7fcbe6227678bd77e6cc92eaf5d8db1f8633
                                                                                                              • Opcode Fuzzy Hash: 9c65c5f8b7306bee60f08bae6c3af23b0259e1c7e6828df9fea90cc9ed6793c2
                                                                                                              • Instruction Fuzzy Hash: 4EB166B5E016188FDB58DF6AC9546DDBBF2BF89300F14C1EAD809AB364DB305A858F50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1694115173.000000000BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BB90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_bb90000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq$PHkq
                                                                                                              • API String ID: 0-119726883
                                                                                                              • Opcode ID: 6a3090a85dd414deff69a247a531e1609df02f8a36c1bb52cf306371fb085196
                                                                                                              • Instruction ID: f985ede3d26501c8d277010b724b8ccb95073df11c42e0c441a8f549ce9ba1cb
                                                                                                              • Opcode Fuzzy Hash: 6a3090a85dd414deff69a247a531e1609df02f8a36c1bb52cf306371fb085196
                                                                                                              • Instruction Fuzzy Hash: 5BD1A034A006098FDB18DF69D598AA9B7F1FF8D701F2580E8E516AB371DB31AD41CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b52e96c5f4d291f4692189193e7a070b64fa254904887b50c704ba8b07ed8d6d
                                                                                                              • Instruction ID: 4a6b19ef5ed5fd3ec168fc0ee934fc57798f93dd35972aa0eecb96a97b076371
                                                                                                              • Opcode Fuzzy Hash: b52e96c5f4d291f4692189193e7a070b64fa254904887b50c704ba8b07ed8d6d
                                                                                                              • Instruction Fuzzy Hash: E4E1EDB4E0421A8FCB14DFA9C5909AEFBF2FF49304F24916AD815AB355DB31A941CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 16a4d3f782438aa850b4aeeef0c73a645b2467d4b818ec4244215e59ec3f22bb
                                                                                                              • Instruction ID: eb774df1e660e2c3a90ef2300b5bb5452ac6f960f173ae4e39eb332cbdd0ed84
                                                                                                              • Opcode Fuzzy Hash: 16a4d3f782438aa850b4aeeef0c73a645b2467d4b818ec4244215e59ec3f22bb
                                                                                                              • Instruction Fuzzy Hash: B7E10AB4E041198FDB14DFA9C5919AEFBB2FF89304F24816AD815AB359DB30AD41CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ef93bdea5f88211808a3b0971435d235e866d608160424f2cefcd8304264fecb
                                                                                                              • Instruction ID: 75e29bb076931f9ba8eec5f96d89977e80baf2ba36543bf883f39643b0912179
                                                                                                              • Opcode Fuzzy Hash: ef93bdea5f88211808a3b0971435d235e866d608160424f2cefcd8304264fecb
                                                                                                              • Instruction Fuzzy Hash: 05E1EDB4E0425A8FDB14DFA9C5909AEFBF2FF49304F24816AD814AB355DB31A941CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ba38c18ce6d5b49f6c33c82151a0be32d76f7834b58cd9a8596139f66eb14255
                                                                                                              • Instruction ID: 09d57c2d2706ad64e172ff05be3760a426b67098e66fef47d25c9bb26fe6a749
                                                                                                              • Opcode Fuzzy Hash: ba38c18ce6d5b49f6c33c82151a0be32d76f7834b58cd9a8596139f66eb14255
                                                                                                              • Instruction Fuzzy Hash: 96E10EB4E041598FCB14DFA9C5919AEFBF2FF49304F24816AE814AB356DB30A941CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d389438348600441d350684d472d4e473c1a7a439d25fb313629b191a4cad4ea
                                                                                                              • Instruction ID: 8f3061ac1799aaba96ff7b3d9885d996f42f71aa18ad46420f724ec248402b3c
                                                                                                              • Opcode Fuzzy Hash: d389438348600441d350684d472d4e473c1a7a439d25fb313629b191a4cad4ea
                                                                                                              • Instruction Fuzzy Hash: 6BE1F0B4E0025A8FCB14DFA9C5909ADFBF2FF49304F24816AD814AB355D731A941CF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0420ef403cde006801bc7dbb7f3aaca9b92cc64b11a66c66bea0786b2bff78a6
                                                                                                              • Instruction ID: a6f1550d469bb909e002fbf934765fdb9943982173e84bec3fe4366e1e262cc3
                                                                                                              • Opcode Fuzzy Hash: 0420ef403cde006801bc7dbb7f3aaca9b92cc64b11a66c66bea0786b2bff78a6
                                                                                                              • Instruction Fuzzy Hash: 14D1F93191475A8ACB10EF68D9506D9F7B1FF95300F108B9AE1093B665EF70AAC8CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1679919278.0000000000FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2ca7380600063710ee7f14e95222c3c916fa141b2473a1d88808b9bbf100f27a
                                                                                                              • Instruction ID: 0fc8da316c361af98611f1e851d030b977a4835033109b4e96b761ee7e00ed41
                                                                                                              • Opcode Fuzzy Hash: 2ca7380600063710ee7f14e95222c3c916fa141b2473a1d88808b9bbf100f27a
                                                                                                              • Instruction Fuzzy Hash: 1EA15C76E00209CFCF05DFA4C94499EB7B2FF86310B25457AE805AF265DB35E90ADB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 07c334a7060fa808fabde708ede4d8263cd2c27b65072cc98f7af6f52ec409b0
                                                                                                              • Instruction ID: cb5c104e407b2472e6bd126c1e22525e7a2fb8867f691bb8c293282a52e305a1
                                                                                                              • Opcode Fuzzy Hash: 07c334a7060fa808fabde708ede4d8263cd2c27b65072cc98f7af6f52ec409b0
                                                                                                              • Instruction Fuzzy Hash: 41D1D83191075A8ACB10EF68D9506D9F7B1FF95300F208B9AD1093B665EF70AAD8CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1691318978.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7550000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 966ce0f86a34f998aff1149179668ce7c27a515b2c9212f396eed89f8ec5a629
                                                                                                              • Instruction ID: a456c5b08a9e2a847e6aa3c407f5de84e8fef2fadef17649ba9728590dd82d8d
                                                                                                              • Opcode Fuzzy Hash: 966ce0f86a34f998aff1149179668ce7c27a515b2c9212f396eed89f8ec5a629
                                                                                                              • Instruction Fuzzy Hash: C7511FB4E042198BCB14CFA9C5515EEFBF2FF89304F2481AAD814AB256D7315A41CFA1

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.9%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:173
                                                                                                              Total number of Limit Nodes:17
                                                                                                              execution_graph 42301 1420848 42303 142084e 42301->42303 42302 142091b 42303->42302 42307 6bb1b70 42303->42307 42311 6bb1b60 42303->42311 42315 1421343 42303->42315 42308 6bb1b7f 42307->42308 42319 6bb175c 42308->42319 42312 6bb1b70 42311->42312 42313 6bb175c 3 API calls 42312->42313 42314 6bb1ba0 42313->42314 42314->42303 42317 142134e 42315->42317 42316 1421440 42316->42303 42317->42316 42426 1427e71 42317->42426 42320 6bb1767 42319->42320 42323 6bb271c 42320->42323 42324 6bb2727 42323->42324 42325 6bb384c 42324->42325 42328 6bb54de 42324->42328 42332 6bb54e0 42324->42332 42329 6bb5501 42328->42329 42330 6bb5525 42329->42330 42336 6bb5690 42329->42336 42330->42325 42333 6bb5501 42332->42333 42334 6bb5525 42333->42334 42335 6bb5690 3 API calls 42333->42335 42334->42325 42335->42334 42337 6bb569d 42336->42337 42338 6bb56d6 42337->42338 42340 6bb416c 42337->42340 42338->42330 42341 6bb4177 42340->42341 42343 6bb5748 42341->42343 42344 6bb41a0 42341->42344 42343->42343 42345 6bb41ab 42344->42345 42351 6bb41b0 42345->42351 42347 6bb57b7 42355 6bbac53 42347->42355 42363 6bbac58 42347->42363 42348 6bb57f1 42348->42343 42352 6bb41bb 42351->42352 42353 6bb6bb8 42352->42353 42354 6bb54e0 3 API calls 42352->42354 42353->42347 42354->42353 42356 6bbac58 42355->42356 42357 6bbac95 42356->42357 42372 6bbaecb 42356->42372 42376 6bbaed0 42356->42376 42357->42348 42358 6bbacd5 42380 6bbc1cb 42358->42380 42387 6bbc1d0 42358->42387 42365 6bbac89 42363->42365 42366 6bbad89 42363->42366 42364 6bbac95 42364->42348 42365->42364 42368 6bbaecb 3 API calls 42365->42368 42369 6bbaed0 3 API calls 42365->42369 42366->42348 42367 6bbacd5 42370 6bbc1cb GetModuleHandleW 42367->42370 42371 6bbc1d0 GetModuleHandleW 42367->42371 42368->42367 42369->42367 42370->42366 42371->42366 42373 6bbaeda 42372->42373 42394 6bbaf20 42372->42394 42403 6bbaf10 42372->42403 42373->42358 42378 6bbaf20 2 API calls 42376->42378 42379 6bbaf10 2 API calls 42376->42379 42377 6bbaeda 42377->42358 42378->42377 42379->42377 42381 6bbc1fb 42380->42381 42412 6bbc71b 42381->42412 42417 6bbc720 42381->42417 42382 6bbc27e 42383 6bba2e4 GetModuleHandleW 42382->42383 42384 6bbc2aa 42382->42384 42383->42384 42388 6bbc1fb 42387->42388 42392 6bbc71b GetModuleHandleW 42388->42392 42393 6bbc720 GetModuleHandleW 42388->42393 42389 6bbc27e 42391 6bbc2aa 42389->42391 42422 6bba2e4 42389->42422 42392->42389 42393->42389 42395 6bbaf31 42394->42395 42399 6bbaf54 42394->42399 42396 6bba2e4 GetModuleHandleW 42395->42396 42397 6bbaf3c 42396->42397 42397->42399 42402 6bbb1a9 GetModuleHandleW 42397->42402 42398 6bbaf4c 42398->42399 42400 6bbb158 GetModuleHandleW 42398->42400 42399->42373 42401 6bbb185 42400->42401 42401->42373 42402->42398 42404 6bbaf15 42403->42404 42405 6bba2e4 GetModuleHandleW 42404->42405 42407 6bbaf54 42404->42407 42406 6bbaf3c 42405->42406 42406->42407 42411 6bbb1a9 GetModuleHandleW 42406->42411 42407->42373 42408 6bbb158 GetModuleHandleW 42410 6bbb185 42408->42410 42409 6bbaf4c 42409->42407 42409->42408 42410->42373 42411->42409 42413 6bbc74d 42412->42413 42414 6bbc7ce 42413->42414 42415 6bbc88b GetModuleHandleW 42413->42415 42416 6bbc890 GetModuleHandleW 42413->42416 42415->42414 42416->42414 42418 6bbc74d 42417->42418 42419 6bbc7ce 42418->42419 42420 6bbc88b GetModuleHandleW 42418->42420 42421 6bbc890 GetModuleHandleW 42418->42421 42420->42419 42421->42419 42423 6bbb110 GetModuleHandleW 42422->42423 42425 6bbb185 42423->42425 42425->42391 42427 1427e7b 42426->42427 42428 1427f31 42427->42428 42431 6bcf978 42427->42431 42436 6bcf968 42427->42436 42428->42317 42432 6bcf98d 42431->42432 42433 6bcfba2 42432->42433 42434 6bcfbb8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 42432->42434 42435 6bcfbc8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 42432->42435 42433->42428 42434->42432 42435->42432 42438 6bcf978 42436->42438 42437 6bcfba2 42437->42428 42438->42437 42439 6bcfbb8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 42438->42439 42440 6bcfbc8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 42438->42440 42439->42438 42440->42438 42441 6bbd0f0 42442 6bbd158 CreateWindowExW 42441->42442 42444 6bbd214 42442->42444 42513 6bb2ac0 DuplicateHandle 42514 6bb2b56 42513->42514 42445 13dd030 42446 13dd048 42445->42446 42447 13dd0a2 42446->42447 42453 6bbd29b 42446->42453 42457 6bba4c4 42446->42457 42466 6bbd303 42446->42466 42471 6bbe3ff 42446->42471 42480 6bbd2a8 42446->42480 42454 6bbd2a5 42453->42454 42455 6bba4c4 CallWindowProcW 42454->42455 42456 6bbd2ef 42455->42456 42456->42447 42458 6bba4cf 42457->42458 42459 6bbe469 42458->42459 42461 6bbe459 42458->42461 42500 6bba5ec 42459->42500 42484 6bbe65c 42461->42484 42490 6bbe58b 42461->42490 42495 6bbe590 42461->42495 42462 6bbe467 42467 6bbd2e0 42466->42467 42468 6bbd307 42466->42468 42469 6bba4c4 CallWindowProcW 42467->42469 42468->42447 42470 6bbd2ef 42469->42470 42470->42447 42474 6bbe435 42471->42474 42472 6bbe469 42473 6bba5ec CallWindowProcW 42472->42473 42476 6bbe467 42473->42476 42474->42472 42475 6bbe459 42474->42475 42477 6bbe58b CallWindowProcW 42475->42477 42478 6bbe65c CallWindowProcW 42475->42478 42479 6bbe590 CallWindowProcW 42475->42479 42477->42476 42478->42476 42479->42476 42481 6bbd2ce 42480->42481 42482 6bba4c4 CallWindowProcW 42481->42482 42483 6bbd2ef 42482->42483 42483->42447 42485 6bbe61a 42484->42485 42486 6bbe66a 42484->42486 42504 6bbe648 42485->42504 42507 6bbe643 42485->42507 42487 6bbe630 42487->42462 42492 6bbe5a4 42490->42492 42491 6bbe630 42491->42462 42493 6bbe648 CallWindowProcW 42492->42493 42494 6bbe643 CallWindowProcW 42492->42494 42493->42491 42494->42491 42497 6bbe5a4 42495->42497 42496 6bbe630 42496->42462 42498 6bbe648 CallWindowProcW 42497->42498 42499 6bbe643 CallWindowProcW 42497->42499 42498->42496 42499->42496 42501 6bba5f7 42500->42501 42502 6bbf8ca CallWindowProcW 42501->42502 42503 6bbf879 42501->42503 42502->42503 42503->42462 42506 6bbe659 42504->42506 42510 6bbf80b 42504->42510 42506->42487 42508 6bbe659 42507->42508 42509 6bbf80b CallWindowProcW 42507->42509 42508->42487 42509->42508 42511 6bba5ec CallWindowProcW 42510->42511 42512 6bbf81a 42511->42512 42512->42506
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1342094364
                                                                                                              • Opcode ID: 46c48d6e583e6df63901c2bff6375dd0bb52efd6e8d5dc9c335609624238b8ea
                                                                                                              • Instruction ID: 8267d99c5f91bac1560e269e85ced01030b7f1dccffc91b645615ea9d035d3dd
                                                                                                              • Opcode Fuzzy Hash: 46c48d6e583e6df63901c2bff6375dd0bb52efd6e8d5dc9c335609624238b8ea
                                                                                                              • Instruction Fuzzy Hash: 71D24770E002098FCB64DB68C594A9DB7F2FF85310F64D5A9D449AB265DB34EE85CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1342094364
                                                                                                              • Opcode ID: 220cf433b8acfaf28c640900f9a98cd0662aaf621eff76ab5d1b08fe19b9ae56
                                                                                                              • Instruction ID: 1853267a3d332db6c49fba7e071fa4856d21a0f723ad38cf6824dc19a6d82570
                                                                                                              • Opcode Fuzzy Hash: 220cf433b8acfaf28c640900f9a98cd0662aaf621eff76ab5d1b08fe19b9ae56
                                                                                                              • Instruction Fuzzy Hash: E452A1B0E002098FDF64DB68D5917AEB7B2FB85320F2095AAD405EB395DB34DD81CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2279 6bc7d80-6bc7d9e 2280 6bc7da0-6bc7da3 2279->2280 2281 6bc7dc4-6bc7dc7 2280->2281 2282 6bc7da5-6bc7dbf 2280->2282 2283 6bc7dde-6bc7de1 2281->2283 2284 6bc7dc9-6bc7dd7 2281->2284 2282->2281 2285 6bc7e04-6bc7e07 2283->2285 2286 6bc7de3-6bc7dff 2283->2286 2292 6bc7dd9 2284->2292 2293 6bc7e26-6bc7e3c 2284->2293 2289 6bc7e09-6bc7e13 2285->2289 2290 6bc7e14-6bc7e16 2285->2290 2286->2285 2295 6bc7e1d-6bc7e20 2290->2295 2296 6bc7e18 2290->2296 2292->2283 2299 6bc8057-6bc8061 2293->2299 2300 6bc7e42-6bc7e4b 2293->2300 2295->2280 2295->2293 2296->2295 2301 6bc7e51-6bc7e6e 2300->2301 2302 6bc8062-6bc8097 2300->2302 2309 6bc8044-6bc8051 2301->2309 2310 6bc7e74-6bc7e9c 2301->2310 2305 6bc8099-6bc809c 2302->2305 2307 6bc82d1-6bc82d4 2305->2307 2308 6bc80a2-6bc80b1 2305->2308 2311 6bc82d6-6bc82f2 2307->2311 2312 6bc82f7-6bc82fa 2307->2312 2316 6bc80d0-6bc8114 2308->2316 2317 6bc80b3-6bc80ce 2308->2317 2309->2299 2309->2300 2310->2309 2336 6bc7ea2-6bc7eab 2310->2336 2311->2312 2313 6bc83a5-6bc83a7 2312->2313 2314 6bc8300-6bc830c 2312->2314 2318 6bc83ae-6bc83b1 2313->2318 2319 6bc83a9 2313->2319 2322 6bc8317-6bc8319 2314->2322 2334 6bc811a-6bc812b 2316->2334 2335 6bc82a5-6bc82bb 2316->2335 2317->2316 2318->2305 2323 6bc83b7-6bc83c0 2318->2323 2319->2318 2325 6bc831b-6bc8321 2322->2325 2326 6bc8331-6bc8335 2322->2326 2330 6bc8325-6bc8327 2325->2330 2331 6bc8323 2325->2331 2332 6bc8337-6bc8341 2326->2332 2333 6bc8343 2326->2333 2330->2326 2331->2326 2340 6bc8348-6bc834a 2332->2340 2333->2340 2346 6bc8290-6bc829f 2334->2346 2347 6bc8131-6bc814e 2334->2347 2335->2307 2336->2302 2337 6bc7eb1-6bc7ecd 2336->2337 2349 6bc8032-6bc803e 2337->2349 2350 6bc7ed3-6bc7efd 2337->2350 2341 6bc834c-6bc834f 2340->2341 2342 6bc835b-6bc8394 2340->2342 2341->2323 2342->2308 2362 6bc839a-6bc83a4 2342->2362 2346->2334 2346->2335 2347->2346 2356 6bc8154-6bc824a call 6bc65a0 2347->2356 2349->2309 2349->2336 2363 6bc8028-6bc802d 2350->2363 2364 6bc7f03-6bc7f2b 2350->2364 2412 6bc824c-6bc8256 2356->2412 2413 6bc8258 2356->2413 2363->2349 2364->2363 2371 6bc7f31-6bc7f5f 2364->2371 2371->2363 2376 6bc7f65-6bc7f6e 2371->2376 2376->2363 2377 6bc7f74-6bc7fa6 2376->2377 2385 6bc7fa8-6bc7fac 2377->2385 2386 6bc7fb1-6bc7fcd 2377->2386 2385->2363 2388 6bc7fae 2385->2388 2386->2349 2389 6bc7fcf-6bc8026 call 6bc65a0 2386->2389 2388->2386 2389->2349 2414 6bc825d-6bc825f 2412->2414 2413->2414 2414->2346 2415 6bc8261-6bc8266 2414->2415 2416 6bc8268-6bc8272 2415->2416 2417 6bc8274 2415->2417 2418 6bc8279-6bc827b 2416->2418 2417->2418 2418->2346 2419 6bc827d-6bc8289 2418->2419 2419->2346
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq
                                                                                                              • API String ID: 0-3550614674
                                                                                                              • Opcode ID: 1e2fdca4725cbf262990d629d893b7029f6dfa8970f4a0ef6790f26b7ca09070
                                                                                                              • Instruction ID: 740f4a6c78848bf8c2d05f2d04928ff86f282f4c20f12f55f2abd10ba59a95d7
                                                                                                              • Opcode Fuzzy Hash: 1e2fdca4725cbf262990d629d893b7029f6dfa8970f4a0ef6790f26b7ca09070
                                                                                                              • Instruction Fuzzy Hash: 3702AC70B0021A8FDF54DB69D554AAEBBE2FF84310F208569E415DB398DB35ED82CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2713 6bc55a0-6bc55bd 2714 6bc55bf-6bc55c2 2713->2714 2715 6bc55d8-6bc55db 2714->2715 2716 6bc55c4-6bc55cd 2714->2716 2717 6bc55dd-6bc55f2 2715->2717 2718 6bc55f7-6bc55fa 2715->2718 2719 6bc56a5-6bc56ae 2716->2719 2720 6bc55d3 2716->2720 2717->2718 2723 6bc55fc-6bc5605 2718->2723 2724 6bc5606-6bc5609 2718->2724 2721 6bc578a-6bc57b3 2719->2721 2722 6bc56b4-6bc56bf 2719->2722 2720->2715 2741 6bc57bd-6bc57c0 2721->2741 2722->2721 2725 6bc56c5-6bc56d5 2722->2725 2727 6bc560b-6bc560e 2724->2727 2728 6bc5615-6bc561b 2724->2728 2725->2721 2729 6bc56db-6bc56df 2725->2729 2727->2716 2730 6bc5610-6bc5613 2727->2730 2731 6bc5740-6bc574e 2728->2731 2732 6bc5621 2728->2732 2734 6bc56e4-6bc56e7 2729->2734 2730->2728 2735 6bc5626-6bc5629 2730->2735 2736 6bc5755-6bc5758 2731->2736 2732->2735 2737 6bc56fd-6bc5700 2734->2737 2738 6bc56e9-6bc56f8 2734->2738 2739 6bc562b-6bc562e 2735->2739 2740 6bc5633-6bc5636 2735->2740 2742 6bc575d-6bc5760 2736->2742 2743 6bc570e-6bc5711 2737->2743 2744 6bc5702-6bc5709 2737->2744 2738->2737 2739->2740 2745 6bc5638-6bc5655 2740->2745 2746 6bc565a-6bc565d 2740->2746 2747 6bc57ca-6bc57cd 2741->2747 2748 6bc57c2-6bc57c9 2741->2748 2753 6bc576a-6bc576c 2742->2753 2754 6bc5762-6bc5767 2742->2754 2756 6bc571e-6bc5721 2743->2756 2757 6bc5713-6bc5717 2743->2757 2744->2743 2745->2746 2751 6bc565f-6bc566f 2746->2751 2752 6bc5674-6bc5677 2746->2752 2749 6bc57ef-6bc57f2 2747->2749 2750 6bc57cf-6bc57d3 2747->2750 2761 6bc5814-6bc5817 2749->2761 2762 6bc57f4-6bc57f8 2749->2762 2759 6bc57d9-6bc57e1 2750->2759 2760 6bc58aa-6bc58e4 2750->2760 2751->2752 2765 6bc5679-6bc567e 2752->2765 2766 6bc5685-6bc5688 2752->2766 2763 6bc576e 2753->2763 2764 6bc5773-6bc5776 2753->2764 2754->2753 2769 6bc572b-6bc572e 2756->2769 2770 6bc5723-6bc5726 2756->2770 2767 6bc577c-6bc5789 2757->2767 2768 6bc5719 2757->2768 2759->2760 2775 6bc57e7-6bc57ea 2759->2775 2789 6bc58e6-6bc58e9 2760->2789 2777 6bc582f-6bc5832 2761->2777 2778 6bc5819-6bc582a 2761->2778 2762->2760 2776 6bc57fe-6bc5806 2762->2776 2763->2764 2764->2714 2764->2767 2765->2739 2772 6bc5680 2765->2772 2773 6bc568a-6bc569b 2766->2773 2774 6bc56a0-6bc56a3 2766->2774 2768->2756 2779 6bc573b-6bc573e 2769->2779 2780 6bc5730-6bc5736 2769->2780 2770->2769 2772->2766 2773->2774 2774->2719 2774->2734 2775->2749 2776->2760 2783 6bc580c-6bc580f 2776->2783 2784 6bc584c-6bc584f 2777->2784 2785 6bc5834-6bc5838 2777->2785 2778->2777 2779->2731 2779->2742 2780->2779 2783->2761 2786 6bc5860-6bc5863 2784->2786 2787 6bc5851-6bc585b 2784->2787 2785->2760 2791 6bc583a-6bc5842 2785->2791 2794 6bc5865-6bc586c 2786->2794 2795 6bc5873-6bc5876 2786->2795 2787->2786 2792 6bc58eb-6bc58f2 2789->2792 2793 6bc58f7-6bc58fa 2789->2793 2791->2760 2796 6bc5844-6bc5847 2791->2796 2792->2793 2802 6bc58fc-6bc590d 2793->2802 2803 6bc5914-6bc5917 2793->2803 2798 6bc586e 2794->2798 2799 6bc58a2-6bc58a9 2794->2799 2800 6bc5878-6bc587c 2795->2800 2801 6bc5890-6bc5892 2795->2801 2796->2784 2798->2795 2800->2760 2804 6bc587e-6bc5886 2800->2804 2807 6bc5899-6bc589c 2801->2807 2808 6bc5894 2801->2808 2815 6bc590f 2802->2815 2816 6bc5960-6bc5973 2802->2816 2805 6bc5919-6bc591e 2803->2805 2806 6bc5921-6bc5924 2803->2806 2804->2760 2809 6bc5888-6bc588b 2804->2809 2805->2806 2811 6bc593e-6bc5941 2806->2811 2812 6bc5926-6bc5937 2806->2812 2807->2741 2807->2799 2808->2807 2809->2801 2813 6bc595b-6bc595e 2811->2813 2814 6bc5943-6bc5954 2811->2814 2812->2814 2823 6bc5939 2812->2823 2813->2816 2817 6bc5976-6bc5979 2813->2817 2814->2792 2824 6bc5956 2814->2824 2815->2803 2821 6bc597b-6bc5982 2817->2821 2822 6bc5987-6bc598a 2817->2822 2821->2822 2825 6bc598c-6bc599d 2822->2825 2826 6bc59a8-6bc59ab 2822->2826 2823->2811 2824->2813 2825->2792 2832 6bc59a3 2825->2832 2827 6bc59ad-6bc59b0 2826->2827 2828 6bc59b6-6bc5b4a 2826->2828 2827->2828 2830 6bc5c96-6bc5c99 2827->2830 2862 6bc5c80-6bc5c93 2828->2862 2863 6bc5b50-6bc5b57 2828->2863 2833 6bc5c9b-6bc5cac 2830->2833 2834 6bc5cb7-6bc5cba 2830->2834 2832->2826 2833->2792 2840 6bc5cb2 2833->2840 2834->2828 2835 6bc5cc0-6bc5cc2 2834->2835 2837 6bc5cc9-6bc5ccc 2835->2837 2838 6bc5cc4 2835->2838 2837->2789 2841 6bc5cd2-6bc5cdb 2837->2841 2838->2837 2840->2834 2864 6bc5b5d-6bc5b90 2863->2864 2865 6bc5c0b-6bc5c12 2863->2865 2876 6bc5b95-6bc5bd6 2864->2876 2877 6bc5b92 2864->2877 2865->2862 2867 6bc5c14-6bc5c47 2865->2867 2878 6bc5c4c-6bc5c79 2867->2878 2879 6bc5c49 2867->2879 2887 6bc5bee-6bc5bf5 2876->2887 2888 6bc5bd8-6bc5be9 2876->2888 2877->2876 2878->2841 2879->2878 2890 6bc5bfd-6bc5bff 2887->2890 2888->2841 2890->2841
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $
                                                                                                              • API String ID: 0-3993045852
                                                                                                              • Opcode ID: 9796b6e819cfa2db90e64e6d6a87e2e32b54d93808f673e2779d6b26fce79a7c
                                                                                                              • Instruction ID: 5886851c4dda7c68a11c9631628fb5eb9c667ab2aead0b44c842a4c1fe175e70
                                                                                                              • Opcode Fuzzy Hash: 9796b6e819cfa2db90e64e6d6a87e2e32b54d93808f673e2779d6b26fce79a7c
                                                                                                              • Instruction Fuzzy Hash: 5722B3B2F102158FDF70DB64C5846AEB7F6EF84320F2485A9D405AB354DA35ED91CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 37e0e6fc30d4ecce7986eaa86ca2d3d6eb0334c54f291405b89c76729eb980e1
                                                                                                              • Instruction ID: f2d136e7f8e4034898cbf626a77ae3d5850e31aed228c4b940775c345c0a05a6
                                                                                                              • Opcode Fuzzy Hash: 37e0e6fc30d4ecce7986eaa86ca2d3d6eb0334c54f291405b89c76729eb980e1
                                                                                                              • Instruction Fuzzy Hash: 98628D74B002058FDB54DB68D554AADB7F2EF88320F2494ADE806DB395EB35EE45CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6747f35d50dae79b07c6fb2d59c55c416cfa1a5c44c456202208be6cfc26d12e
                                                                                                              • Instruction ID: a0f961c53475b32affebc564d61ad06e5e0f0e79d60de4e5995816b491a020c1
                                                                                                              • Opcode Fuzzy Hash: 6747f35d50dae79b07c6fb2d59c55c416cfa1a5c44c456202208be6cfc26d12e
                                                                                                              • Instruction Fuzzy Hash: 1232A170B001098FDF50DB69E994BAEBBB2FB98320F109569E409EB355DB35ED41CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 527 6bcace0-6bcacfe 528 6bcad00-6bcad03 527->528 529 6bcad14-6bcad17 528->529 530 6bcad05-6bcad09 528->530 533 6bcad19-6bcad1e 529->533 534 6bcad21-6bcad24 529->534 531 6bcaf0c-6bcaf16 530->531 532 6bcad0f 530->532 532->529 533->534 535 6bcad3e-6bcad41 534->535 536 6bcad26-6bcad39 534->536 537 6bcaefd-6bcaf06 535->537 538 6bcad47-6bcad4a 535->538 536->535 537->531 540 6bcad5f-6bcad68 537->540 541 6bcad4c-6bcad55 538->541 542 6bcad5a-6bcad5d 538->542 544 6bcad6e-6bcad72 540->544 545 6bcaf17-6bcaf21 540->545 541->542 542->540 543 6bcad77-6bcad7a 542->543 546 6bcad7c-6bcad89 543->546 547 6bcad8e-6bcad91 543->547 544->543 551 6bcaed4-6bcaef3 545->551 552 6bcaf23-6bcaf4e 545->552 546->547 549 6bcadb4-6bcadb6 547->549 550 6bcad93-6bcadaf 547->550 553 6bcadbd-6bcadc0 549->553 554 6bcadb8 549->554 550->549 576 6bcaefa 551->576 557 6bcaf50-6bcaf53 552->557 553->528 558 6bcadc6-6bcadea 553->558 554->553 559 6bcaf55-6bcaf59 557->559 560 6bcaf60-6bcaf63 557->560 558->576 577 6bcadf0-6bcadff 558->577 563 6bcaf79-6bcafb4 559->563 564 6bcaf5b 559->564 565 6bcaf65-6bcaf6f 560->565 566 6bcaf70-6bcaf73 560->566 578 6bcafba-6bcafc6 563->578 579 6bcb1a7-6bcb1ba 563->579 564->560 566->563 568 6bcb1dc-6bcb1df 566->568 570 6bcb1ee-6bcb1f1 568->570 571 6bcb1e1 568->571 574 6bcb214-6bcb216 570->574 575 6bcb1f3-6bcb20f 570->575 652 6bcb1e1 call 6bcb238 571->652 653 6bcb1e1 call 6bcb248 571->653 582 6bcb21d-6bcb220 574->582 583 6bcb218 574->583 575->574 576->537 589 6bcae17-6bcae52 call 6bc65a0 577->589 590 6bcae01-6bcae07 577->590 591 6bcafc8-6bcafe1 578->591 592 6bcafe6-6bcb02a 578->592 584 6bcb1bc 579->584 581 6bcb1e7-6bcb1e9 581->570 582->557 587 6bcb226-6bcb230 582->587 583->582 584->568 609 6bcae6a-6bcae81 589->609 610 6bcae54-6bcae5a 589->610 594 6bcae09 590->594 595 6bcae0b-6bcae0d 590->595 591->584 607 6bcb02c-6bcb03e 592->607 608 6bcb046-6bcb085 592->608 594->589 595->589 607->608 616 6bcb16c-6bcb181 608->616 617 6bcb08b-6bcb166 call 6bc65a0 608->617 622 6bcae99-6bcaeaa 609->622 623 6bcae83-6bcae89 609->623 611 6bcae5c 610->611 612 6bcae5e-6bcae60 610->612 611->609 612->609 616->579 617->616 629 6bcaeac-6bcaeb2 622->629 630 6bcaec2-6bcaed3 622->630 625 6bcae8d-6bcae8f 623->625 626 6bcae8b 623->626 625->622 626->622 632 6bcaeb4 629->632 633 6bcaeb6-6bcaeb8 629->633 630->551 632->630 633->630 652->581 653->581
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1078448309
                                                                                                              • Opcode ID: 3bb2377651020b75899b17013dc39cd9d394dfab84248e9b63e7a92c9aa7c08f
                                                                                                              • Instruction ID: e3d68c67d5320090b3c5b54a56c58376dd47ef172abc770e313e42e0ef47451b
                                                                                                              • Opcode Fuzzy Hash: 3bb2377651020b75899b17013dc39cd9d394dfab84248e9b63e7a92c9aa7c08f
                                                                                                              • Instruction Fuzzy Hash: 74E18C70E1021A8FCF65EB69D5906AEB7B2EF84310F20856DD405DB358DB34ED86CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1387 6bc9158-6bc917d 1388 6bc917f-6bc9182 1387->1388 1389 6bc91a8-6bc91ab 1388->1389 1390 6bc9184-6bc91a3 1388->1390 1391 6bc9a6b-6bc9a6d 1389->1391 1392 6bc91b1-6bc91c6 1389->1392 1390->1389 1394 6bc9a6f 1391->1394 1395 6bc9a74-6bc9a77 1391->1395 1399 6bc91de-6bc91f4 1392->1399 1400 6bc91c8-6bc91ce 1392->1400 1394->1395 1395->1388 1397 6bc9a7d-6bc9a87 1395->1397 1404 6bc91ff-6bc9201 1399->1404 1401 6bc91d0 1400->1401 1402 6bc91d2-6bc91d4 1400->1402 1401->1399 1402->1399 1405 6bc9219-6bc928a 1404->1405 1406 6bc9203-6bc9209 1404->1406 1417 6bc928c-6bc92af 1405->1417 1418 6bc92b6-6bc92d2 1405->1418 1407 6bc920d-6bc920f 1406->1407 1408 6bc920b 1406->1408 1407->1405 1408->1405 1417->1418 1423 6bc92fe-6bc9319 1418->1423 1424 6bc92d4-6bc92f7 1418->1424 1429 6bc931b-6bc933d 1423->1429 1430 6bc9344-6bc935f 1423->1430 1424->1423 1429->1430 1435 6bc938a-6bc9394 1430->1435 1436 6bc9361-6bc9383 1430->1436 1437 6bc93a4-6bc941e 1435->1437 1438 6bc9396-6bc939f 1435->1438 1436->1435 1444 6bc946b-6bc9480 1437->1444 1445 6bc9420-6bc943e 1437->1445 1438->1397 1444->1391 1449 6bc945a-6bc9469 1445->1449 1450 6bc9440-6bc944f 1445->1450 1449->1444 1449->1445 1450->1449
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: 28d1ea4b687043a7bace2b0462ea75fe8068941177439d4aa4ce9d6068eabcf7
                                                                                                              • Instruction ID: d9c20f2cdad7be2fd7183681d1ca34bcd4526a325c34ffba0447b9368ada8d48
                                                                                                              • Opcode Fuzzy Hash: 28d1ea4b687043a7bace2b0462ea75fe8068941177439d4aa4ce9d6068eabcf7
                                                                                                              • Instruction Fuzzy Hash: D9915070B0021A8FDF64EB69D9607AE73B6FB85350F1085A9D8099B358EB31DD418B91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1453 6bccf48-6bccf63 1454 6bccf65-6bccf68 1453->1454 1455 6bccf6a-6bccfac 1454->1455 1456 6bccfb1-6bccfb4 1454->1456 1455->1456 1457 6bccfb6-6bccfd2 1456->1457 1458 6bccfd7-6bccfda 1456->1458 1457->1458 1460 6bccfdc-6bcd01e 1458->1460 1461 6bcd023-6bcd026 1458->1461 1460->1461 1462 6bcd06f-6bcd072 1461->1462 1463 6bcd028-6bcd037 1461->1463 1469 6bcd0bb-6bcd0be 1462->1469 1470 6bcd074-6bcd083 1462->1470 1465 6bcd039-6bcd03e 1463->1465 1466 6bcd046-6bcd052 1463->1466 1465->1466 1474 6bcd058-6bcd06a 1466->1474 1475 6bcd965-6bcd99e 1466->1475 1471 6bcd107-6bcd10a 1469->1471 1472 6bcd0c0-6bcd102 1469->1472 1476 6bcd085-6bcd08a 1470->1476 1477 6bcd092-6bcd09e 1470->1477 1480 6bcd434-6bcd440 1471->1480 1481 6bcd110-6bcd113 1471->1481 1472->1471 1474->1462 1489 6bcd9a0-6bcd9a3 1475->1489 1476->1477 1477->1475 1482 6bcd0a4-6bcd0b6 1477->1482 1480->1463 1484 6bcd446-6bcd733 1480->1484 1487 6bcd11d-6bcd120 1481->1487 1488 6bcd115-6bcd11a 1481->1488 1482->1469 1666 6bcd739-6bcd73f 1484->1666 1667 6bcd95a-6bcd964 1484->1667 1493 6bcd12f-6bcd132 1487->1493 1494 6bcd122-6bcd124 1487->1494 1488->1487 1501 6bcd9a5-6bcd9c1 1489->1501 1502 6bcd9c6-6bcd9c9 1489->1502 1497 6bcd17b-6bcd17e 1493->1497 1498 6bcd134-6bcd176 1493->1498 1495 6bcd2ef-6bcd2f8 1494->1495 1496 6bcd12a 1494->1496 1503 6bcd2fa-6bcd2ff 1495->1503 1504 6bcd307-6bcd313 1495->1504 1496->1493 1507 6bcd1c7-6bcd1ca 1497->1507 1508 6bcd180-6bcd1c2 1497->1508 1498->1497 1501->1502 1509 6bcd9fc-6bcd9ff 1502->1509 1510 6bcd9cb-6bcd9f7 1502->1510 1503->1504 1519 6bcd319-6bcd32d 1504->1519 1520 6bcd424-6bcd429 1504->1520 1517 6bcd1cc-6bcd20e 1507->1517 1518 6bcd213-6bcd216 1507->1518 1508->1507 1511 6bcda0e-6bcda10 1509->1511 1512 6bcda01 1509->1512 1510->1509 1523 6bcda17-6bcda1a 1511->1523 1524 6bcda12 1511->1524 1713 6bcda01 call 6bcdabd 1512->1713 1714 6bcda01 call 6bcdad0 1512->1714 1517->1518 1525 6bcd25f-6bcd262 1518->1525 1526 6bcd218-6bcd25a 1518->1526 1538 6bcd431 1519->1538 1539 6bcd333-6bcd345 1519->1539 1520->1538 1523->1489 1535 6bcda1c-6bcda2b 1523->1535 1524->1523 1527 6bcd2ab-6bcd2ae 1525->1527 1528 6bcd264-6bcd2a6 1525->1528 1526->1525 1541 6bcd2bd-6bcd2c0 1527->1541 1542 6bcd2b0-6bcd2b2 1527->1542 1528->1527 1534 6bcda07-6bcda09 1534->1511 1557 6bcda2d-6bcda90 call 6bc65a0 1535->1557 1558 6bcda92-6bcdaa7 1535->1558 1538->1480 1560 6bcd369-6bcd36b 1539->1560 1561 6bcd347-6bcd34d 1539->1561 1549 6bcd2dd-6bcd2df 1541->1549 1550 6bcd2c2-6bcd2d8 1541->1550 1542->1538 1548 6bcd2b8 1542->1548 1548->1541 1555 6bcd2e6-6bcd2e9 1549->1555 1556 6bcd2e1 1549->1556 1550->1549 1555->1454 1555->1495 1556->1555 1557->1558 1576 6bcdaa8 1558->1576 1571 6bcd375-6bcd381 1560->1571 1568 6bcd34f 1561->1568 1569 6bcd351-6bcd35d 1561->1569 1574 6bcd35f-6bcd367 1568->1574 1569->1574 1589 6bcd38f 1571->1589 1590 6bcd383-6bcd38d 1571->1590 1574->1571 1576->1576 1594 6bcd394-6bcd396 1589->1594 1590->1594 1594->1538 1597 6bcd39c-6bcd3b8 call 6bc65a0 1594->1597 1607 6bcd3ba-6bcd3bf 1597->1607 1608 6bcd3c7-6bcd3d3 1597->1608 1607->1608 1608->1520 1609 6bcd3d5-6bcd422 1608->1609 1609->1538 1668 6bcd74e-6bcd757 1666->1668 1669 6bcd741-6bcd746 1666->1669 1668->1475 1670 6bcd75d-6bcd770 1668->1670 1669->1668 1672 6bcd94a-6bcd954 1670->1672 1673 6bcd776-6bcd77c 1670->1673 1672->1666 1672->1667 1674 6bcd77e-6bcd783 1673->1674 1675 6bcd78b-6bcd794 1673->1675 1674->1675 1675->1475 1676 6bcd79a-6bcd7bb 1675->1676 1679 6bcd7bd-6bcd7c2 1676->1679 1680 6bcd7ca-6bcd7d3 1676->1680 1679->1680 1680->1475 1681 6bcd7d9-6bcd7f6 1680->1681 1681->1672 1684 6bcd7fc-6bcd802 1681->1684 1684->1475 1685 6bcd808-6bcd821 1684->1685 1687 6bcd93d-6bcd944 1685->1687 1688 6bcd827-6bcd84e 1685->1688 1687->1672 1687->1684 1688->1475 1691 6bcd854-6bcd85e 1688->1691 1691->1475 1692 6bcd864-6bcd87b 1691->1692 1694 6bcd87d-6bcd888 1692->1694 1695 6bcd88a-6bcd8a5 1692->1695 1694->1695 1695->1687 1700 6bcd8ab-6bcd8c4 call 6bc65a0 1695->1700 1704 6bcd8c6-6bcd8cb 1700->1704 1705 6bcd8d3-6bcd8dc 1700->1705 1704->1705 1705->1475 1706 6bcd8e2-6bcd936 1705->1706 1706->1687 1713->1534 1714->1534
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq
                                                                                                              • API String ID: 0-2086306503
                                                                                                              • Opcode ID: 0ec9ed2308edbe1401c9b578950eb97d8f673aabbccf806897b0caab1999485b
                                                                                                              • Instruction ID: 6d9582216605571f6246ce691e0eb4f355320779e17b9f31b177abf14ecec661
                                                                                                              • Opcode Fuzzy Hash: 0ec9ed2308edbe1401c9b578950eb97d8f673aabbccf806897b0caab1999485b
                                                                                                              • Instruction Fuzzy Hash: 87625234A002168FCB55EF69E990A5EB7B2FF84314F208678D4059F369DB75ED86CB80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1715 6bc4b70-6bc4b94 1716 6bc4b96-6bc4b99 1715->1716 1717 6bc4b9f-6bc4c97 1716->1717 1718 6bc5278-6bc527b 1716->1718 1738 6bc4c9d-6bc4ce5 1717->1738 1739 6bc4d1a-6bc4d21 1717->1739 1719 6bc529c-6bc529e 1718->1719 1720 6bc527d-6bc5297 1718->1720 1722 6bc52a5-6bc52a8 1719->1722 1723 6bc52a0 1719->1723 1720->1719 1722->1716 1725 6bc52ae-6bc52bb 1722->1725 1723->1722 1760 6bc4cea call 6bc5428 1738->1760 1761 6bc4cea call 6bc5419 1738->1761 1740 6bc4da5-6bc4dae 1739->1740 1741 6bc4d27-6bc4d97 1739->1741 1740->1725 1758 6bc4d99 1741->1758 1759 6bc4da2 1741->1759 1752 6bc4cf0-6bc4d0c 1755 6bc4d0e 1752->1755 1756 6bc4d17 1752->1756 1755->1756 1756->1739 1758->1759 1759->1740 1760->1752 1761->1752
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fpq$XPpq$\Opq
                                                                                                              • API String ID: 0-2571271785
                                                                                                              • Opcode ID: 4c12a2320229550b786dc2daf04fb34c9bdb27645d0377d0ebbf005532fa6366
                                                                                                              • Instruction ID: fffcbf414f71ecd96bd8cff849af7fb0aff3506136c0ba3858123dfdc129a879
                                                                                                              • Opcode Fuzzy Hash: 4c12a2320229550b786dc2daf04fb34c9bdb27645d0377d0ebbf005532fa6366
                                                                                                              • Instruction Fuzzy Hash: 7A618171F002199FEB549BA9C8247AEBBF6FF88710F20846DD106EB394DE759D418B50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2621 6bc9149-6bc917d 2622 6bc917f-6bc9182 2621->2622 2623 6bc91a8-6bc91ab 2622->2623 2624 6bc9184-6bc91a3 2622->2624 2625 6bc9a6b-6bc9a6d 2623->2625 2626 6bc91b1-6bc91c6 2623->2626 2624->2623 2628 6bc9a6f 2625->2628 2629 6bc9a74-6bc9a77 2625->2629 2633 6bc91de-6bc91f4 2626->2633 2634 6bc91c8-6bc91ce 2626->2634 2628->2629 2629->2622 2631 6bc9a7d-6bc9a87 2629->2631 2638 6bc91ff-6bc9201 2633->2638 2635 6bc91d0 2634->2635 2636 6bc91d2-6bc91d4 2634->2636 2635->2633 2636->2633 2639 6bc9219-6bc928a 2638->2639 2640 6bc9203-6bc9209 2638->2640 2651 6bc928c-6bc92af 2639->2651 2652 6bc92b6-6bc92d2 2639->2652 2641 6bc920d-6bc920f 2640->2641 2642 6bc920b 2640->2642 2641->2639 2642->2639 2651->2652 2657 6bc92fe-6bc9319 2652->2657 2658 6bc92d4-6bc92f7 2652->2658 2663 6bc931b-6bc933d 2657->2663 2664 6bc9344-6bc935f 2657->2664 2658->2657 2663->2664 2669 6bc938a-6bc9394 2664->2669 2670 6bc9361-6bc9383 2664->2670 2671 6bc93a4-6bc941e 2669->2671 2672 6bc9396-6bc939f 2669->2672 2670->2669 2678 6bc946b-6bc9480 2671->2678 2679 6bc9420-6bc943e 2671->2679 2672->2631 2678->2625 2683 6bc945a-6bc9469 2679->2683 2684 6bc9440-6bc944f 2679->2684 2683->2678 2683->2679 2684->2683
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq
                                                                                                              • API String ID: 0-3550614674
                                                                                                              • Opcode ID: ea200bab084ffe8ec38b2b2c2a289caa5648ad2d5d00c0f29e9b8d9aa2476d0d
                                                                                                              • Instruction ID: 1b23888cc9d598183ad098dce19e234c1dee268cc472adce25452a4eab4c8e40
                                                                                                              • Opcode Fuzzy Hash: ea200bab084ffe8ec38b2b2c2a289caa5648ad2d5d00c0f29e9b8d9aa2476d0d
                                                                                                              • Instruction Fuzzy Hash: 86515F70B002198FEF54EB69D9A076E73F6EB89750F108469C809DB398EA31DD518B91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2891 6bbaf20-6bbaf2f 2892 6bbaf5b-6bbaf5f 2891->2892 2893 6bbaf31-6bbaf3e call 6bba2e4 2891->2893 2895 6bbaf73-6bbafb4 2892->2895 2896 6bbaf61-6bbaf6b 2892->2896 2898 6bbaf40-6bbaf4e call 6bbb1a9 2893->2898 2899 6bbaf54 2893->2899 2902 6bbafc1-6bbafcf 2895->2902 2903 6bbafb6-6bbafbe 2895->2903 2896->2895 2898->2899 2909 6bbb090-6bbb150 2898->2909 2899->2892 2904 6bbaff3-6bbaff5 2902->2904 2905 6bbafd1-6bbafd6 2902->2905 2903->2902 2910 6bbaff8-6bbafff 2904->2910 2907 6bbafd8-6bbafdf call 6bba2f0 2905->2907 2908 6bbafe1 2905->2908 2912 6bbafe3-6bbaff1 2907->2912 2908->2912 2942 6bbb158-6bbb183 GetModuleHandleW 2909->2942 2943 6bbb152-6bbb155 2909->2943 2913 6bbb00c-6bbb013 2910->2913 2914 6bbb001-6bbb009 2910->2914 2912->2910 2916 6bbb020-6bbb029 call 6bb348c 2913->2916 2917 6bbb015-6bbb01d 2913->2917 2914->2913 2922 6bbb02b-6bbb033 2916->2922 2923 6bbb036-6bbb03b 2916->2923 2917->2916 2922->2923 2924 6bbb059-6bbb066 2923->2924 2925 6bbb03d-6bbb044 2923->2925 2932 6bbb089-6bbb08f 2924->2932 2933 6bbb068-6bbb086 2924->2933 2925->2924 2927 6bbb046-6bbb056 call 6bb8900 call 6bba300 2925->2927 2927->2924 2933->2932 2944 6bbb18c-6bbb1a0 2942->2944 2945 6bbb185-6bbb18b 2942->2945 2943->2942 2945->2944
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 6d4b6a7da068d2e288e44ce34198751324c6316c23e75327a2637b14d9794b20
                                                                                                              • Instruction ID: 3b81bac321ece708fc09800d49f3d6628630814e8cba8e9cdbfe40f7e44777b9
                                                                                                              • Opcode Fuzzy Hash: 6d4b6a7da068d2e288e44ce34198751324c6316c23e75327a2637b14d9794b20
                                                                                                              • Instruction Fuzzy Hash: 937157B0A00B058FD764DF2AD4407AABBF5FF88200F009A6DD49AD7A50DBB5E845CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4121308498.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_1420000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 72293e75d6b8d66e2151493654b8ed6013f8186b47b6f8e36bf8dabb75ee6bd0
                                                                                                              • Instruction ID: 6e864c5e6e4369cedb52e9748324ab891906bf5bb6f7997d64ac4d816cffd671
                                                                                                              • Opcode Fuzzy Hash: 72293e75d6b8d66e2151493654b8ed6013f8186b47b6f8e36bf8dabb75ee6bd0
                                                                                                              • Instruction Fuzzy Hash: 7C41E372D103598FCB04DF69D4046AEBFB5AF89210F14866AD905A7351EB74A881CBE1
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06BBD202
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: d3170c0b69c42038560e013f366b69b02d78a8f855002d8c5bc7c0efad13b3e9
                                                                                                              • Instruction ID: 047a0a71cd425b2108cc9ff6052a8b7caa9b0a984b16df152ae2b433a43cbf50
                                                                                                              • Opcode Fuzzy Hash: d3170c0b69c42038560e013f366b69b02d78a8f855002d8c5bc7c0efad13b3e9
                                                                                                              • Instruction Fuzzy Hash: 3851D0B1D003499FDB14CF99C984ADEBFB5FF88310F24812AE818AB214D7B59885CF90
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06BBD202
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: add1b461bb121e626577635cc76af3c7d60c44e6809ad72f39c9a6080aa3bd7d
                                                                                                              • Instruction ID: e22f59a1321cf8d79752215f073ff9664fff2c45f0702fe1bfc3333e6ef1081d
                                                                                                              • Opcode Fuzzy Hash: add1b461bb121e626577635cc76af3c7d60c44e6809ad72f39c9a6080aa3bd7d
                                                                                                              • Instruction Fuzzy Hash: 3941CFB1D003599FDF14CF99C984ADEBBB5FF88310F24912AE818AB210D7B59885CF90
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 06BBF8F1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: 2834f5dd255b27499e220449001708f6a15106f3f3f9efa4f3262c38f2eae0fc
                                                                                                              • Instruction ID: 19d07c88e06cf4c649dd15b1d527a42ec1179671fd4d5a3fc8a63844772e47ab
                                                                                                              • Opcode Fuzzy Hash: 2834f5dd255b27499e220449001708f6a15106f3f3f9efa4f3262c38f2eae0fc
                                                                                                              • Instruction Fuzzy Hash: 3F416DB4900309DFDB54CF59C848AAABBF9FF88314F24C498E459A7321C774A841CFA0
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06BB2B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: c6a6536fa9c26d163e15629f790485c7b05debcc9d5384a35893e8ec2761acaa
                                                                                                              • Instruction ID: d35bab615033682c7fca98cc95cc7a42fd7e76763e7bc8680a70f870ab54fdab
                                                                                                              • Opcode Fuzzy Hash: c6a6536fa9c26d163e15629f790485c7b05debcc9d5384a35893e8ec2761acaa
                                                                                                              • Instruction Fuzzy Hash: 3921E4B5D00249DFDB10CFAAD984AEEBBF5FB48310F14805AE914A7310C378A940CFA4
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06BB2B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 66f153daee6bf21c39e71b79d80068d5764209666ba79c4395808ed029b88008
                                                                                                              • Instruction ID: 1590129f521f976a301664b9728b25df819addb60caf5612420006c1b5127dec
                                                                                                              • Opcode Fuzzy Hash: 66f153daee6bf21c39e71b79d80068d5764209666ba79c4395808ed029b88008
                                                                                                              • Instruction Fuzzy Hash: 7D21E4B59002499FDB10CF9AD984AEEFBF8FB48310F14801AE914A7310C378A940CFA4
                                                                                                              APIs
                                                                                                              • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,0142EAB2), ref: 0142EB9F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4121308498.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_1420000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                              • String ID:
                                                                                                              • API String ID: 1890195054-0
                                                                                                              • Opcode ID: 72106232aa57c55b0767680811c519215aea77339663df96623fd332c2d9dcc2
                                                                                                              • Instruction ID: 54ab5678016f11693fe1ae5bd2dba798a6b9727fb1407235a6471154eb4895d2
                                                                                                              • Opcode Fuzzy Hash: 72106232aa57c55b0767680811c519215aea77339663df96623fd332c2d9dcc2
                                                                                                              • Instruction Fuzzy Hash: B41112B1C006699BDB10DF9AC444BEEFBF4FB48320F10816AE818B7250D378A944CFA5
                                                                                                              APIs
                                                                                                              • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,0142EAB2), ref: 0142EB9F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4121308498.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_1420000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                              • String ID:
                                                                                                              • API String ID: 1890195054-0
                                                                                                              • Opcode ID: 7a8e46ffffba7869e56f2be8d5e25254666cf2e1d3088b582d0da279a2f38def
                                                                                                              • Instruction ID: 002630cc45b1dd067104a9468e44fa3b2167876ff004027730a0055e4f930dbb
                                                                                                              • Opcode Fuzzy Hash: 7a8e46ffffba7869e56f2be8d5e25254666cf2e1d3088b582d0da279a2f38def
                                                                                                              • Instruction Fuzzy Hash: 4C1114B1C002699FDB10CF9AC444BDEFBF5AB48320F14816AD818B7350D378A944CFA5
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,06BBAF3C), ref: 06BBB176
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133189207.0000000006BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bb0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 968345f244a332104dc8aef5286558723657263f6fd3ab24b331c4a1eb4641bd
                                                                                                              • Instruction ID: 02b52d3b0582a9cbee037a5e0f3e5d36282bb7bc2c70144289f7b3a5e2f64580
                                                                                                              • Opcode Fuzzy Hash: 968345f244a332104dc8aef5286558723657263f6fd3ab24b331c4a1eb4641bd
                                                                                                              • Instruction Fuzzy Hash: 231102B5C002598FDB10DF9AC844AEEFBF4EB49214F14846AE429B7310C7B9A545CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: XPpq
                                                                                                              • API String ID: 0-1266478781
                                                                                                              • Opcode ID: 2c6f587980447c6975120ec97e0f88fcae31b7bbf90103aa26dd691bdc7ed295
                                                                                                              • Instruction ID: 420751406b7e3d582f040584276c758f36e31c98d3df1347f7a008be4fe12caa
                                                                                                              • Opcode Fuzzy Hash: 2c6f587980447c6975120ec97e0f88fcae31b7bbf90103aa26dd691bdc7ed295
                                                                                                              • Instruction Fuzzy Hash: 43419171E102189FDB549FA9C914B9EBBF6FF88310F208569D106EB3A4DA709C018B90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq
                                                                                                              • API String ID: 0-902561536
                                                                                                              • Opcode ID: d44c0db248131b61aeb26dbc52509fee0b513d25e2d9ced6c085ea97060231fe
                                                                                                              • Instruction ID: 6a7e8d9cc6a1533d267276b34b572f2ba8dcbc230bc0d61714395fa940496948
                                                                                                              • Opcode Fuzzy Hash: d44c0db248131b61aeb26dbc52509fee0b513d25e2d9ced6c085ea97060231fe
                                                                                                              • Instruction Fuzzy Hash: 78418EB4E002099FDB64DF65D58469EBBB6FF85310F20457DE406EB244EB70E946CB81
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq
                                                                                                              • API String ID: 0-902561536
                                                                                                              • Opcode ID: eaea86ed05ce31c1199468439e82fd5c36c83830da32abb23c1b8097819d2cde
                                                                                                              • Instruction ID: 4b37a3a0feb6383378931e51c769429fc3a000d029b911ea18fa0ed5aa708b37
                                                                                                              • Opcode Fuzzy Hash: eaea86ed05ce31c1199468439e82fd5c36c83830da32abb23c1b8097819d2cde
                                                                                                              • Instruction Fuzzy Hash: 40419A74E003099FCB65DF65C58469EBBB6FF85310F20456EE402EB284EB70EA46CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq
                                                                                                              • API String ID: 0-902561536
                                                                                                              • Opcode ID: aeb9167c11f935dc00e19b79ea2d747fa7c1ab8a52b9666509210efde8cc9329
                                                                                                              • Instruction ID: 64627bf4332f4f16a2a9dcd2727e8b02f1c722ee0aecf093169e367a680b27c5
                                                                                                              • Opcode Fuzzy Hash: aeb9167c11f935dc00e19b79ea2d747fa7c1ab8a52b9666509210efde8cc9329
                                                                                                              • Instruction Fuzzy Hash: 3231D271B002058FCF68AB74D52466E7BE6FB89220F1445ACD402DB3A4DF35DE45CB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHkq
                                                                                                              • API String ID: 0-902561536
                                                                                                              • Opcode ID: 24004059a5054ed82ea32f5189a89d06230e271599d16f4bc69ca7369cf1a339
                                                                                                              • Instruction ID: 84c7a216d14f1a1e8af209ed2db44d3da2a26e21d56cd038e922bc4c9ef2df65
                                                                                                              • Opcode Fuzzy Hash: 24004059a5054ed82ea32f5189a89d06230e271599d16f4bc69ca7369cf1a339
                                                                                                              • Instruction Fuzzy Hash: 5331ED70B002058FCF68AB74D52466E7BE7FB88210F20846CD406DB3A8DE35DE45CB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq
                                                                                                              • API String ID: 0-3037731980
                                                                                                              • Opcode ID: d567565a4840429c24ce4fad2f93fe5a2e3982a35151b665c27b9706322f0214
                                                                                                              • Instruction ID: 7a6716b9c689cb3a6e95a9ca12c73f12edb3bfd59a237848a73575c6067db5a2
                                                                                                              • Opcode Fuzzy Hash: d567565a4840429c24ce4fad2f93fe5a2e3982a35151b665c27b9706322f0214
                                                                                                              • Instruction Fuzzy Hash: 27F0FFB1B00111CFDF749A99EA906AC7BA1EBC0220F1064AEE905CB354C732DB02C791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ec51bc744987cc0b4c636f6e2ec5a2c3c5d0b28543830decc066e9f660a3f7e1
                                                                                                              • Instruction ID: f9d31fa2a2b49babbbb9f269bbcb1501612a2ebf677a16bea043f3c1bd2eb492
                                                                                                              • Opcode Fuzzy Hash: ec51bc744987cc0b4c636f6e2ec5a2c3c5d0b28543830decc066e9f660a3f7e1
                                                                                                              • Instruction Fuzzy Hash: 6BA1E7B0F001088FEF64DA6DD5A57AEBBB6FB85320F20446DE405EB3A5CA35DD818B51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ba7b42f5fc514e5ea2127785568378d6c08a60a888d2c9c2c7ef1ff00f816ba8
                                                                                                              • Instruction ID: 702daf6346fc32b7f3fc87c2eb1a7d29f530aa945c83aebfa462955af439b232
                                                                                                              • Opcode Fuzzy Hash: ba7b42f5fc514e5ea2127785568378d6c08a60a888d2c9c2c7ef1ff00f816ba8
                                                                                                              • Instruction Fuzzy Hash: 7861C3B2F001214FCF519A7DC850A6EBBDBEFD4620B154479E80ADB379EE65DD028781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad87676d8e23145d54ec2a0dabbc0a5e20eb2d9af04bba06c9b75740ce839384
                                                                                                              • Instruction ID: a51def24a89986521371aaf77c437374c18279f69caf6d0a56344164351eceed
                                                                                                              • Opcode Fuzzy Hash: ad87676d8e23145d54ec2a0dabbc0a5e20eb2d9af04bba06c9b75740ce839384
                                                                                                              • Instruction Fuzzy Hash: CA816D70B002098FCF54DFA9C5646AEB7F6EF88310F108969D40ADB398EB34ED468B51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fa32726bf32f5d8f0ccc6ca6f585d1557dafad582b1023e6e27c8204d17dbeaa
                                                                                                              • Instruction ID: 6343bab7d2d898db389257069509156bd5d79edb7db331d78cf093cbab226f40
                                                                                                              • Opcode Fuzzy Hash: fa32726bf32f5d8f0ccc6ca6f585d1557dafad582b1023e6e27c8204d17dbeaa
                                                                                                              • Instruction Fuzzy Hash: DB816B70B102098FCF54DFA9D5646AEB7F6EB88310F108969D40ADB398EB34ED468B51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4647a07b1b65e9b27bad3bc8e5fe5d6c7b3deef7a5495e5aaa744d02e96ea567
                                                                                                              • Instruction ID: 78a548689448ff71e41b577b8b64dc8aca68ecc155636808745e1b4469944996
                                                                                                              • Opcode Fuzzy Hash: 4647a07b1b65e9b27bad3bc8e5fe5d6c7b3deef7a5495e5aaa744d02e96ea567
                                                                                                              • Instruction Fuzzy Hash: D9916C70E1061A8FDF60DF68C890B9DB7B1FF89310F208599D549AB395DB70AA85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de8f383eaae41d2894d1b559dac4b38b67b79bbf455da2b7c203b5cdabeff29e
                                                                                                              • Instruction ID: 7c4cd10a8b2e7cd61784a2d5f804c51944a04a31129768b502160ca22c17bf1d
                                                                                                              • Opcode Fuzzy Hash: de8f383eaae41d2894d1b559dac4b38b67b79bbf455da2b7c203b5cdabeff29e
                                                                                                              • Instruction Fuzzy Hash: 74914B70E1061A8BDF60DF68C890B9DB7B1FF89310F208599D549AB394DB70AE85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 458ab7366cc8f29129d5eb06d48c10b2c5ddc5a2fb814bc87442066246cb4c84
                                                                                                              • Instruction ID: c82673a113783fd306a1fb7248f498f88e90076fb0ab44ad8813b3e535a1baa7
                                                                                                              • Opcode Fuzzy Hash: 458ab7366cc8f29129d5eb06d48c10b2c5ddc5a2fb814bc87442066246cb4c84
                                                                                                              • Instruction Fuzzy Hash: D6712A70A012099FDB54DFA9D980AAEBBF6FF88310F248569D015EB355DB30ED46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a78452860bf9aa558dc324794b5a54d3c8667206379b27ad2ee6b07a9ba6fb95
                                                                                                              • Instruction ID: 2d88f8c8dda0c254b1e79cb798c39c8a431013b6c151a8da153260f4c36bafb0
                                                                                                              • Opcode Fuzzy Hash: a78452860bf9aa558dc324794b5a54d3c8667206379b27ad2ee6b07a9ba6fb95
                                                                                                              • Instruction Fuzzy Hash: A7713A70A002098FDB54DBA9D980AAEBBF6FF88314F248569D016EB355DB30ED46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d480ce05e06c6724d99dc49c823871b43228ca257ab6f895a9a36d9196c1c997
                                                                                                              • Instruction ID: 4c156eec6a12f92a1526d1ae223843ce7666af462cbfd2828ab50af01ac9ece7
                                                                                                              • Opcode Fuzzy Hash: d480ce05e06c6724d99dc49c823871b43228ca257ab6f895a9a36d9196c1c997
                                                                                                              • Instruction Fuzzy Hash: 0251B0B1F001059FCF24AB78E8446BEBBBBEF44321F1088ADE516D7254DB359A55CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1fec5b7358134bebb51eebdccc9ae3d841e797891736fd59e632af79a5cd232d
                                                                                                              • Instruction ID: 124b59b65fcc363fde8b6b9220920df10da1b3a66636706ded138cd3a2e44fc9
                                                                                                              • Opcode Fuzzy Hash: 1fec5b7358134bebb51eebdccc9ae3d841e797891736fd59e632af79a5cd232d
                                                                                                              • Instruction Fuzzy Hash: 7051F5B0B102149FEF606668D95473F766FDB89320F2055AAF00AD33EACA69CD4547A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 37b8d9891a0d74ec3891271b4883033840159bd21d6b71a17b9c303bf924b43c
                                                                                                              • Instruction ID: 5bf47687a2a860f1ebb1b7e36d6a8be9c784ec3b17935a892d23c87d2acfe481
                                                                                                              • Opcode Fuzzy Hash: 37b8d9891a0d74ec3891271b4883033840159bd21d6b71a17b9c303bf924b43c
                                                                                                              • Instruction Fuzzy Hash: DA5108B0B102189FEF64666CD95473F366FDBC9320F2045AEF00AD33A9CA29CD4147A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 70a8ba132176468bee7feaa5d21737ea4c34d70b5cf4ea2ff186f1cea6620912
                                                                                                              • Instruction ID: a2100fdcf24d6afbc3df5be8a7ca91f551fb46849ad4c625b1ed7cbdadd52e2c
                                                                                                              • Opcode Fuzzy Hash: 70a8ba132176468bee7feaa5d21737ea4c34d70b5cf4ea2ff186f1cea6620912
                                                                                                              • Instruction Fuzzy Hash: 694150B2E006098FCF70CE99D880AAFF7B6FB44320F10496AD216D7654D730FA658B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a370141c4e8fb911242df9cb6c73b62c7ee0b97a37937b526281bb792c8c8ae8
                                                                                                              • Instruction ID: 340f1e15178b575c0a587eba2c56c2a89349632811e99649b4233f7fd0221276
                                                                                                              • Opcode Fuzzy Hash: a370141c4e8fb911242df9cb6c73b62c7ee0b97a37937b526281bb792c8c8ae8
                                                                                                              • Instruction Fuzzy Hash: 11310F72E102058BCB14ABB8E8441AEBBBBFF84220F10C8BDE01697255DF36D9658790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9c4ba5391f86e5f549c64cd5fb6ad0aa377c8df89192b8455e1178fb753f6799
                                                                                                              • Instruction ID: c3e106e1f0ffc28120936fcd02c88b6353dbedcd32f2d2a11453cce3b7b453a4
                                                                                                              • Opcode Fuzzy Hash: 9c4ba5391f86e5f549c64cd5fb6ad0aa377c8df89192b8455e1178fb753f6799
                                                                                                              • Instruction Fuzzy Hash: B5318E74E102169FDB14CF69D85869EFBB2FF89310F108569E806EB350DB71AE46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db50e192aade6193b0effd212449ec2d48296b1b0229270d2db1ce363b97261f
                                                                                                              • Instruction ID: 76b577cd31f81cc43bd4d160917ca5f25e51fed4933dfef3d0fbb70d2bf2f35f
                                                                                                              • Opcode Fuzzy Hash: db50e192aade6193b0effd212449ec2d48296b1b0229270d2db1ce363b97261f
                                                                                                              • Instruction Fuzzy Hash: 2131B074E1021A8FCF24DF68D98069EBBB6FF85214F108979E405EB355EB70E946CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6d404e6a7f113d5fe7d83c4efee1585e9a16a73664a369d35fac573430c7c0ac
                                                                                                              • Instruction ID: 31db15685c5a30cb22f6418434f13b61a17c3348e22ec52e0acd6f84e4b1ff18
                                                                                                              • Opcode Fuzzy Hash: 6d404e6a7f113d5fe7d83c4efee1585e9a16a73664a369d35fac573430c7c0ac
                                                                                                              • Instruction Fuzzy Hash: 59316974E102159FDB18CF68D99869EBBB2EF89310F108529E806E7354DB71AE46CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c1fae782db422cffad9c4fcc2ed939b6e3d8e78168587155d44e01f80be20223
                                                                                                              • Instruction ID: dfffec5f54e2c5522d5f78415a254b223ecb9e688b729ccfea20e8290a8fdb16
                                                                                                              • Opcode Fuzzy Hash: c1fae782db422cffad9c4fcc2ed939b6e3d8e78168587155d44e01f80be20223
                                                                                                              • Instruction Fuzzy Hash: 7721C171F006199FDF40EF6AD980AAEB7F5EB48710F14806AE905E7395E730DA418F94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9f48711a08b6343989dd0e60d5aafa2b71b843dd6c4a7c5df0ba49d23b1941da
                                                                                                              • Instruction ID: 63ca31906cfe384e8b0b505418f843fd393a9f878c9f926379a9dd0683f8f079
                                                                                                              • Opcode Fuzzy Hash: 9f48711a08b6343989dd0e60d5aafa2b71b843dd6c4a7c5df0ba49d23b1941da
                                                                                                              • Instruction Fuzzy Hash: 9C219075F006199FDF40DFAAD980AAEB7F1FB48720F14806AE905E7395E731DA408B94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4121083798.00000000013DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013DD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_13dd000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ec1ce400f5472dfb11cf757e0a7b0e974bb2420cef4908d091201e3716b68472
                                                                                                              • Instruction ID: 7ed2f304775f434c3e2bc57e87a204820a62eede97e531eb4aec8e5e3adfa9ac
                                                                                                              • Opcode Fuzzy Hash: ec1ce400f5472dfb11cf757e0a7b0e974bb2420cef4908d091201e3716b68472
                                                                                                              • Instruction Fuzzy Hash: BE210472504204DFDB15DFA8E9C0B26BBA5FBC4318F24C56DD9094B696C33AD447CA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4121083798.00000000013DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013DD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_13dd000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9a8122f293f115a8fef5ae7fef6c690698b179f8d5b9b4cbb516fd11fd978fd7
                                                                                                              • Instruction ID: 88335d8503a0e23b5d4f9a0527debf3b2b54168ee9db67d34864f4846d396e29
                                                                                                              • Opcode Fuzzy Hash: 9a8122f293f115a8fef5ae7fef6c690698b179f8d5b9b4cbb516fd11fd978fd7
                                                                                                              • Instruction Fuzzy Hash: 4521817650D3C08FD703CF64D994715BF71AB46214F28C5EBD8898F6A7C23A980ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f2eb9e67bb7afa84a685e403cb4bf96dfee8fe81ff2953ad5b265915ba75e73f
                                                                                                              • Instruction ID: eed99fcdb502eec01e453261537f837042f221467a76dd6c96738e64a5c917fc
                                                                                                              • Opcode Fuzzy Hash: f2eb9e67bb7afa84a685e403cb4bf96dfee8fe81ff2953ad5b265915ba75e73f
                                                                                                              • Instruction Fuzzy Hash: 4011C071B141298FCF54AA78D9546AF73EAEBC8760F408579D80AE7358EE34DC028BD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9e37acd57641864a75b06bacd314c178b1bc4f3955e3994ca900e9751282d6b8
                                                                                                              • Instruction ID: a7ca3008ad60dd8a37e49941ae4e8b959e8c1674b56a5b6010a302bb8f8e52e7
                                                                                                              • Opcode Fuzzy Hash: 9e37acd57641864a75b06bacd314c178b1bc4f3955e3994ca900e9751282d6b8
                                                                                                              • Instruction Fuzzy Hash: AD01D472B101100FDB51D6BC9929B2FB7EAEBD9624F14887EE00BDB745E965CE024391
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 15e8ff3459f218f17335d9bf919605b5e2acd688184e019f2db0cefcc71724fa
                                                                                                              • Instruction ID: 77de46ed9c1844c98aada702809e9057148d5ee45de11789d4eccb0346ae8c63
                                                                                                              • Opcode Fuzzy Hash: 15e8ff3459f218f17335d9bf919605b5e2acd688184e019f2db0cefcc71724fa
                                                                                                              • Instruction Fuzzy Hash: 3601D431B141294BCF94AA6999242EF37EADBC8610F40817AD40AD7244FE60DC024BD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8f90a5f48290913b1b01f2bcad2ba35c8dd1347ca6ecca48739744149588c0c2
                                                                                                              • Instruction ID: ef7d48d6b314c02700f1d77e885d75c19660192d544573bac8be3924a1a58571
                                                                                                              • Opcode Fuzzy Hash: 8f90a5f48290913b1b01f2bcad2ba35c8dd1347ca6ecca48739744149588c0c2
                                                                                                              • Instruction Fuzzy Hash: 90018471B101244FCB65D67CE87471E7BE6EB8A760F10987DF44AC7395EA15ED018381
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4744551b3623ef39f700783d7b4dda84b0dafb8ea3105353f68a0ae2e5dc629a
                                                                                                              • Instruction ID: e88434280492bd4fe05184b04ffc84b3b3bce81e7cf3ea3fae90e2696388c271
                                                                                                              • Opcode Fuzzy Hash: 4744551b3623ef39f700783d7b4dda84b0dafb8ea3105353f68a0ae2e5dc629a
                                                                                                              • Instruction Fuzzy Hash: E711A2B5D01259AFCB00DF9AD884ADEFFB4FB49320F50816AE518A7240C375A554CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d3c708dfcfb8536531ef2f25533a5a32480c0e9ce1f4f32ed8b7ec78329bc763
                                                                                                              • Instruction ID: f0781a2828bd257049412de3023d9f621508bfc889608104b25e194a7f8a4fbb
                                                                                                              • Opcode Fuzzy Hash: d3c708dfcfb8536531ef2f25533a5a32480c0e9ce1f4f32ed8b7ec78329bc763
                                                                                                              • Instruction Fuzzy Hash: 65018131B204240BDB649ABDD465B2FB7DAEBD9B20F10983DE10BCB754EE61DE424391
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4d71774fc4c2012f4c5811f0d480bc5977e0ae288a245342098c1599b173e92f
                                                                                                              • Instruction ID: 8f138366f8a7cf0f5cc9955c0a19f9a283d3a2b04c93fa05ad28a1de47f7adc7
                                                                                                              • Opcode Fuzzy Hash: 4d71774fc4c2012f4c5811f0d480bc5977e0ae288a245342098c1599b173e92f
                                                                                                              • Instruction Fuzzy Hash: 2121C2B5D01259DFCB00DF99D984ADEFBB4FB08324F50856AE918B7200C375A554CFA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4a2541f643ff819cff260c4d5dd3821f79b458149926bedf7fae1fc3dc51a287
                                                                                                              • Instruction ID: 7ec2df9102b86f73dd959ed0372d40030c5e459ec39a1241d784dde1845d136b
                                                                                                              • Opcode Fuzzy Hash: 4a2541f643ff819cff260c4d5dd3821f79b458149926bedf7fae1fc3dc51a287
                                                                                                              • Instruction Fuzzy Hash: 7B018F72F100218BCB55DA7CA55472AB3E6EBC9621F10997DE10ADB345EA61ED028781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: addac8d637db0ecc90805f8cc42e5dbeaa94792032e2e0340726900dbc401a60
                                                                                                              • Instruction ID: a4d2bf7dfd199568e532ec02665f82aba4a1095b62192f7b505cf54d0884ba3d
                                                                                                              • Opcode Fuzzy Hash: addac8d637db0ecc90805f8cc42e5dbeaa94792032e2e0340726900dbc401a60
                                                                                                              • Instruction Fuzzy Hash: A0018C31F100258BCB64AA7DA45472EB7EADBC9A20F10D83DE10AC7344EE62ED034392
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c5102cde6633715a969b2ed136f32213c60f510dc43673052effb8980459c7a
                                                                                                              • Instruction ID: d108d8f96ada1c14464c4c282515e2e80c154addd210d1df92e5218f3af0a2d8
                                                                                                              • Opcode Fuzzy Hash: 7c5102cde6633715a969b2ed136f32213c60f510dc43673052effb8980459c7a
                                                                                                              • Instruction Fuzzy Hash: F9016D30B101284FCB64DABCE86472E77D6EBCA760F10983DE40AC7354EA22ED018381
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 45e2fc1a4754402cf8b594a16ac6e027f989349b015eff8975cab6fd5b9d387d
                                                                                                              • Instruction ID: 0ad03e3166fdf7f89b15933fa6fbb5274f444df3b7ea937ec63fde770e32b226
                                                                                                              • Opcode Fuzzy Hash: 45e2fc1a4754402cf8b594a16ac6e027f989349b015eff8975cab6fd5b9d387d
                                                                                                              • Instruction Fuzzy Hash: C8E0D8B1E14208ABDF50CEB0CD55B4E7BACDB01225F1048E9D804C7182F136DE018350
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aa976699a50b98a0a6b50c08d3026a88d70fc42e5459dfcadbf44bb0d2ea6d04
                                                                                                              • Instruction ID: 42cc67e653dba2c64ec243aa646fad1074885d8ea4ed26762121c57ff5a788f1
                                                                                                              • Opcode Fuzzy Hash: aa976699a50b98a0a6b50c08d3026a88d70fc42e5459dfcadbf44bb0d2ea6d04
                                                                                                              • Instruction Fuzzy Hash: 42E0C2F0E20108ABDF50CEB0CA85B5A73ADD705224F2088E8D408C7201F133DF018390
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1324371161
                                                                                                              • Opcode ID: fa65eccba874de59d8ec6c9fcc9fc81da4ba4c5baf2f2e6c6bf898ac6049d6f8
                                                                                                              • Instruction ID: 17b12282d806e30999915123c6642d31d4521e03a9699f88c83cbe29dcc53cd3
                                                                                                              • Opcode Fuzzy Hash: fa65eccba874de59d8ec6c9fcc9fc81da4ba4c5baf2f2e6c6bf898ac6049d6f8
                                                                                                              • Instruction Fuzzy Hash: 01120A70E0121A8FDB64DF65C954AAEB7B2BF84310F2085ADD409AB364DF359E85CF90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1078448309
                                                                                                              • Opcode ID: c5381f7582d2697bfa4c88ae22e51aece95aed46a0d1cfffb000b17086136c12
                                                                                                              • Instruction ID: e888dcbb479a44f4479464e3a3b1c3d76f8699003cb3587bff581cfa64e81985
                                                                                                              • Opcode Fuzzy Hash: c5381f7582d2697bfa4c88ae22e51aece95aed46a0d1cfffb000b17086136c12
                                                                                                              • Instruction Fuzzy Hash: BB918070A1020D9FDB68EB65DA5476EBBF2FF84310F20856DE401973A4DB799E41CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-1342094364
                                                                                                              • Opcode ID: 36353a8444f7daf78edb650b0b348a7084a3ffec9af7530b33d54484b3145d16
                                                                                                              • Instruction ID: 447110e35a2030274787d62f72059315a645cae13482c03daeb59e384c8f4964
                                                                                                              • Opcode Fuzzy Hash: 36353a8444f7daf78edb650b0b348a7084a3ffec9af7530b33d54484b3145d16
                                                                                                              • Instruction Fuzzy Hash: 5FF16870A01209CFDB58EBA9D554A6EB7B7FB94310F24856DD4059B3A8CF35ED82CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: 254bb1e1003a8f2a84d2a10dd3ca838541e5c03ff0311889d06b0ab91597f73f
                                                                                                              • Instruction ID: 148a54cfc61d422279831b165e8995f31ba9eaf9ced27a02bd510d8b42c16871
                                                                                                              • Opcode Fuzzy Hash: 254bb1e1003a8f2a84d2a10dd3ca838541e5c03ff0311889d06b0ab91597f73f
                                                                                                              • Instruction Fuzzy Hash: 60B16A70B102198FCB64EF69D5506AEBBB2FF94310F24846ED0059B3A4DB35DD82CB80
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $kq$$kq$$kq$$kq
                                                                                                              • API String ID: 0-2881790790
                                                                                                              • Opcode ID: cc9ad8fc95e9fbae3d3e27d3a38c23fee87cbb22ef1f8d1ca05c8c94e78ef1ef
                                                                                                              • Instruction ID: ef27645713e37a67a6ee36d7a9a0e280477f8edb11515d90ccb7f89cbd12e767
                                                                                                              • Opcode Fuzzy Hash: cc9ad8fc95e9fbae3d3e27d3a38c23fee87cbb22ef1f8d1ca05c8c94e78ef1ef
                                                                                                              • Instruction Fuzzy Hash: 4551B170E2021D8FCF65EB69E5906AEB7B2EB84321F2095AED401D7364DB34ED41CB90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000003.00000002.4133276123.0000000006BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_3_2_6bc0000_9pIm5d0rsW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: LRkq$LRkq$$kq$$kq
                                                                                                              • API String ID: 0-2392252538
                                                                                                              • Opcode ID: af9fd1508db9cdd785e168dc710dcd53cda655f9c12a92f94a65ca39a6c00db6
                                                                                                              • Instruction ID: dbfb2e29908eb643904dbe155bf8958c3d651f0f652bbcb4d43616a4546d0795
                                                                                                              • Opcode Fuzzy Hash: af9fd1508db9cdd785e168dc710dcd53cda655f9c12a92f94a65ca39a6c00db6
                                                                                                              • Instruction Fuzzy Hash: 0851D770B002058FDB54EB29D950A6A7BE6FF84314F1485ADE4129B3A5DB31ED40C791