Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VmoLw6EKj5.exe

Overview

General Information

Sample name:VmoLw6EKj5.exe
renamed because original name is a hash value
Original sample name:862f560eedeb50aea489b649e1c3790254a1d8424cc2bafde2c68e3dcd161967.exe
Analysis ID:1588106
MD5:77a55f762651be8698f5a33937e1e44f
SHA1:4e1af4b0448b1fea39f5601654bd28c00bc29d83
SHA256:862f560eedeb50aea489b649e1c3790254a1d8424cc2bafde2c68e3dcd161967
Tags:exeRedLineStealeruser-adrian__luca
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • VmoLw6EKj5.exe (PID: 7388 cmdline: "C:\Users\user\Desktop\VmoLw6EKj5.exe" MD5: 77A55F762651BE8698F5A33937E1E44F)
    • VmoLw6EKj5.exe (PID: 7548 cmdline: "C:\Users\user\Desktop\VmoLw6EKj5.exe" MD5: 77A55F762651BE8698F5A33937E1E44F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["87.120.120.86:1912"], "Bot Id": "LOGS", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1343577808.0000000003DA9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000003.00000002.2578889800.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.1343577808.0000000003E14000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: VmoLw6EKj5.exe PID: 7388JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            0.2.VmoLw6EKj5.exe.3da9990.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.VmoLw6EKj5.exe.3da9990.2.raw.unpackinfostealer_win_redline_stringsFinds Redline samples based on characteristic stringsSekoia.io
              • 0x24cc3:$gen01: ChromeGetRoamingName
              • 0x24ce8:$gen02: ChromeGetLocalName
              • 0x24d2b:$gen03: get_UserDomainName
              • 0x28bc4:$gen04: get_encrypted_key
              • 0x27943:$gen05: browserPaths
              • 0x27c19:$gen06: GetBrowsers
              • 0x27501:$gen07: get_InstalledInputLanguages
              • 0x239cc:$gen08: BCRYPT_INIT_AUTH_MODE_INFO_VERSION
              • 0x3018:$spe1: [AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}
              • 0x29006:$spe7: OFileInfopeFileInfora GFileInfoX StabFileInfole
              • 0x290a4:$spe8: ApGenericpDaGenericta\RGenericoamiGenericng\
              • 0x296be:$spe9: *wallet*
              • 0x219ea:$typ02: F413CEA9BAA458730567FE47F57CC3C94DDF63C0
              • 0x21f14:$typ03: A937C899247696B6565665BE3BD09607F49A2042
              • 0x21fc1:$typ04: D67333042BFFC20116BF01BC556566EC76C6F7E2
              • 0x21998:$typ07: 77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60
              • 0x219c1:$typ08: A8F9B62160DF085B926D5ED70E2B0F6C95A25280
              • 0x21b92:$typ10: 2FBDC611D3D91C142C969071EA8A7D3D10FF6301
              • 0x21de5:$typ11: 2A19BFD7333718195216588A698752C517111B02
              • 0x220d4:$typ13: 04EC68A0FC7D9B6A255684F330C28A4DCAB91F13
              0.2.VmoLw6EKj5.exe.4064588.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.VmoLw6EKj5.exe.4064588.0.raw.unpackinfostealer_win_redline_stringsFinds Redline samples based on characteristic stringsSekoia.io
                • 0x24cc3:$gen01: ChromeGetRoamingName
                • 0x24ce8:$gen02: ChromeGetLocalName
                • 0x24d2b:$gen03: get_UserDomainName
                • 0x28bc4:$gen04: get_encrypted_key
                • 0x27943:$gen05: browserPaths
                • 0x27c19:$gen06: GetBrowsers
                • 0x27501:$gen07: get_InstalledInputLanguages
                • 0x239cc:$gen08: BCRYPT_INIT_AUTH_MODE_INFO_VERSION
                • 0x3018:$spe1: [AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}
                • 0x29006:$spe7: OFileInfopeFileInfora GFileInfoX StabFileInfole
                • 0x290a4:$spe8: ApGenericpDaGenericta\RGenericoamiGenericng\
                • 0x296be:$spe9: *wallet*
                • 0x219ea:$typ02: F413CEA9BAA458730567FE47F57CC3C94DDF63C0
                • 0x21f14:$typ03: A937C899247696B6565665BE3BD09607F49A2042
                • 0x21fc1:$typ04: D67333042BFFC20116BF01BC556566EC76C6F7E2
                • 0x21998:$typ07: 77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60
                • 0x219c1:$typ08: A8F9B62160DF085B926D5ED70E2B0F6C95A25280
                • 0x21b92:$typ10: 2FBDC611D3D91C142C969071EA8A7D3D10FF6301
                • 0x21de5:$typ11: 2A19BFD7333718195216588A698752C517111B02
                • 0x220d4:$typ13: 04EC68A0FC7D9B6A255684F330C28A4DCAB91F13
                3.2.VmoLw6EKj5.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  Click to see the 5 entries
                  No Sigma rule has matched
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: VmoLw6EKj5.exeAvira: detected
                  Source: 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": ["87.120.120.86:1912"], "Bot Id": "LOGS", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                  Source: VmoLw6EKj5.exeVirustotal: Detection: 77%Perma Link
                  Source: VmoLw6EKj5.exeReversingLabs: Detection: 71%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: VmoLw6EKj5.exeJoe Sandbox ML: detected
                  Source: VmoLw6EKj5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: VmoLw6EKj5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb7 source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001164000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.ServiceModel.pdb|b source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001164000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\System.ServiceModel.pdbpdbdel.pdbB$R source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001198000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdbj+d source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: 87.120.120.86:1912
                  Source: global trafficTCP traffic: 192.168.2.11:49722 -> 87.120.120.86:1912
                  Source: global trafficTCP traffic: 192.168.2.11:59973 -> 162.159.36.2:53
                  Source: Joe Sandbox ViewIP Address: 87.120.120.86 87.120.120.86
                  Source: Joe Sandbox ViewASN Name: UNACS-AS-BG8000BurgasBG UNACS-AS-BG8000BurgasBG
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.120.86
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/H~
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10LRgq0
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10LRgqx
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11LRgq(
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11LRgql
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11LRgqp
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12LRgq4
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13LRgqt
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14LRgq8#
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14LRgql
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14LRgqt8
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15LRgq0
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15LRgql
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16LRgq08
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16LRgqxM
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17LRgq(
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17LRgqp-
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18LRgq4
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18LRgqx8
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19LRgqC
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20LRgq48
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20LRgqX
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20LRgqx
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22LRgqD)
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22LRgqPb
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23LRgqX3
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24LRgq4?
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24LRgqt
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2LRgqH
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3LRgqH
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4LRgqH
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5LRgq(
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5LRgqDd
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5LRgqd
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6LRgq8o
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7LRgqh
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8LRgqP
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8LRgqp
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9LRgq
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9LRgq0
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9LRgqx
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/x
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000003DA9000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2578889800.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip

                  System Summary

                  barindex
                  Source: 0.2.VmoLw6EKj5.exe.3da9990.2.raw.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.VmoLw6EKj5.exe.4064588.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 3.2.VmoLw6EKj5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.VmoLw6EKj5.exe.4064588.0.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.VmoLw6EKj5.exe.3da9990.2.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_04AAD4040_2_04AAD404
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07271E7A0_2_07271E7A
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072796C80_2_072796C8
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07272CF80_2_07272CF8
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07270B900_2_07270B90
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072780A00_2_072780A0
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07274F000_2_07274F00
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07274F100_2_07274F10
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07279FBA0_2_07279FBA
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07279FC80_2_07279FC8
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07278E400_2_07278E40
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072796B80_2_072796B8
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072786880_2_07278688
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072786980_2_07278698
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07273D080_2_07273D08
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_0727A5600_2_0727A560
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_0727A5700_2_0727A570
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_0727557A0_2_0727557A
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072755880_2_07275588
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072714400_2_07271440
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07272CAD0_2_07272CAD
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07272C960_2_07272C96
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07273CF80_2_07273CF8
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07270B3D0_2_07270B3D
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07270B760_2_07270B76
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072783480_2_07278348
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072783580_2_07278358
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072753A80_2_072753A8
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072753980_2_07275398
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07278A800_2_07278A80
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_07278A900_2_07278A90
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072751080_2_07275108
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072751180_2_07275118
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_0727001F0_2_0727001F
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072700400_2_07270040
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072780900_2_07278090
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 0_2_072718D90_2_072718D9
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_010ADC743_2_010ADC74
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_0534EE583_2_0534EE58
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_053488503_2_05348850
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_053400063_2_05340006
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_053400403_2_05340040
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_053488403_2_05348840
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1351971356.0000000005080000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1352898849.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000003DEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000003DFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000002.1338232370.000000000075E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000000.00000000.1324413911.00000000001F8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamegkkk.exe, vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2578889800.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exeBinary or memory string: OriginalFilenamegkkk.exe, vs VmoLw6EKj5.exe
                  Source: VmoLw6EKj5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 0.2.VmoLw6EKj5.exe.3da9990.2.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.VmoLw6EKj5.exe.4064588.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 3.2.VmoLw6EKj5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.VmoLw6EKj5.exe.4064588.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.VmoLw6EKj5.exe.3da9990.2.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: VmoLw6EKj5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@3/1@0/1
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\VmoLw6EKj5.exe.logJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMutant created: NULL
                  Source: VmoLw6EKj5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: VmoLw6EKj5.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: VmoLw6EKj5.exeVirustotal: Detection: 77%
                  Source: VmoLw6EKj5.exeReversingLabs: Detection: 71%
                  Source: unknownProcess created: C:\Users\user\Desktop\VmoLw6EKj5.exe "C:\Users\user\Desktop\VmoLw6EKj5.exe"
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess created: C:\Users\user\Desktop\VmoLw6EKj5.exe "C:\Users\user\Desktop\VmoLw6EKj5.exe"
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess created: C:\Users\user\Desktop\VmoLw6EKj5.exe "C:\Users\user\Desktop\VmoLw6EKj5.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: VmoLw6EKj5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: VmoLw6EKj5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb7 source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001164000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.ServiceModel.pdb|b source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001164000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\System.ServiceModel.pdbpdbdel.pdbB$R source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001198000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdbj+d source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.0000000001106000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeCode function: 3_2_0534D442 push eax; ret 3_2_0534D451
                  Source: VmoLw6EKj5.exeStatic PE information: section name: .text entropy: 7.723046631687954
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: VmoLw6EKj5.exe PID: 7388, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 2450000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 25A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 45A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 73C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 83C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 8570000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 9570000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: A020000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: B020000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 10A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 2C50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: 4D50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exe TID: 7412Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: VmoLw6EKj5.exe, 00000003.00000002.2580049112.00000000011B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeMemory allocated: page read and write | page guardJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeProcess created: C:\Users\user\Desktop\VmoLw6EKj5.exe "C:\Users\user\Desktop\VmoLw6EKj5.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Users\user\Desktop\VmoLw6EKj5.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Users\user\Desktop\VmoLw6EKj5.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\VmoLw6EKj5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.3da9990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.4064588.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.VmoLw6EKj5.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.4064588.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.3da9990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1343577808.0000000003DA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2578889800.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1343577808.0000000003E14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: VmoLw6EKj5.exe PID: 7388, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: VmoLw6EKj5.exe PID: 7548, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.3da9990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.4064588.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.VmoLw6EKj5.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.4064588.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.VmoLw6EKj5.exe.3da9990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1343577808.0000000003DA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2578889800.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1343577808.0000000003E14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: VmoLw6EKj5.exe PID: 7388, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: VmoLw6EKj5.exe PID: 7548, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                  DLL Side-Loading
                  11
                  Process Injection
                  1
                  Masquerading
                  OS Credential Dumping1
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  LSASS Memory31
                  Virtualization/Sandbox Evasion
                  Remote Desktop ProtocolData from Removable Media1
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                  Virtualization/Sandbox Evasion
                  Security Account Manager12
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Software Packing
                  NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                  Process Injection
                  LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                  Obfuscated Files or Information
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  VmoLw6EKj5.exe78%VirustotalBrowse
                  VmoLw6EKj5.exe71%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                  VmoLw6EKj5.exe100%AviraHEUR/AGEN.1305388
                  VmoLw6EKj5.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  87.120.120.86:19120%Avira URL Cloudsafe
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  87.120.120.86:1912true
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://tempuri.org/Entity/Id14LRgqt8VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://tempuri.org/Entity/Id2LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://tempuri.org/Entity/Id6LRgq8oVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://tempuri.org/Entity/Id12ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://tempuri.org/Entity/Id2ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id21ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id5LRgqDdVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id18LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id19ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id20LRgqxVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id11LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id18LRgqx8VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id24LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id22LRgqPbVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://tempuri.org/Entity/Id15ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id15LRgqlVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id2LRgqHVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id6ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Entity/Id9LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://api.ip.sb/ipVmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000000.00000002.1343577808.0000000003DA9000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2578889800.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id10LRgq0VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://tempuri.org/Entity/Id13LRgqtVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id20LRgqXVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id9LRgq0VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id16LRgqxMVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id9ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id14LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id5LRgqdVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id22LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/Entity/Id24ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Entity/Id1ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Entity/Id11LRgq(VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Entity/Id24LRgq4?VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id7LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id5LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Entity/VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Entity/Id17LRgq(VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Entity/Id3LRgqHVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Entity/Id16ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id20LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id16LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id5ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id17LRgqp-VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Entity/Id10ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id8LRgqPVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id8ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id16LRgq08VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://tempuri.org/Entity/Id17LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id24LRgqtVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/soap/envelope/VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id11LRgqpVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tempuri.org/Entity/Id19LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tempuri.org/Entity/Id19LRgqCVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://tempuri.org/Entity/Id22LRgqD)VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tempuri.org/Entity/Id11LRgqlVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://tempuri.org/Entity/Id5LRgq(VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Entity/Id3LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://tempuri.org/Entity/Id10LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://tempuri.org/Entity/Id10LRgqxVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://tempuri.org/Entity/Id23ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/Entity/Id8LRgqpVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/faultVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Entity/Id17ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Entity/Id20ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Entity/Id9LRgqxVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tempuri.org/Entity/Id13ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://tempuri.org/Entity/Id4ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://tempuri.org/Entity/Id1LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://tempuri.org/Entity/Id14LRgq8#VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://tempuri.org/Entity/Id12LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://tempuri.org/Entity/Id21LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://tempuri.org/Entity/Id23LRgqX3VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Entity/Id7ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://tempuri.org/Entity/Id8LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://tempuri.org/xVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://tempuri.org/Entity/Id11ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://tempuri.org/Entity/Id13LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://tempuri.org/Entity/Id22ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://tempuri.org/Entity/Id6LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://tempuri.org/Entity/Id4LRgqHVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://tempuri.org/Entity/Id14LRgqlVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://tempuri.org/Entity/H~VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://tempuri.org/Entity/Id23LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://tempuri.org/Entity/Id18ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://tempuri.org/Entity/Id15LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rmXVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://tempuri.org/Entity/Id3ResponseVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002D5E000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://tempuri.org/Entity/Id4LRgqVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E02000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmp, VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageVmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://tempuri.org/Entity/Id20LRgq48VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://tempuri.org/Entity/Id18LRgq4VmoLw6EKj5.exe, 00000003.00000002.2580773385.0000000002C51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        87.120.120.86
                                                                                                                                                                                                                        unknownBulgaria
                                                                                                                                                                                                                        25206UNACS-AS-BG8000BurgasBGtrue
                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                        Analysis ID:1588106
                                                                                                                                                                                                                        Start date and time:2025-01-10 21:25:14 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 4m 52s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:VmoLw6EKj5.exe
                                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                                        Original Sample Name:862f560eedeb50aea489b649e1c3790254a1d8424cc2bafde2c68e3dcd161967.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@3/1@0/1
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                                                                        • Number of executed functions: 42
                                                                                                                                                                                                                        • Number of non-executed functions: 26
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.246.45, 2.23.242.162, 4.245.163.56
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        15:26:12API Interceptor1x Sleep call for process: VmoLw6EKj5.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        87.120.120.86Xf3rn1smZw.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                          2eRd5imEKU.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                            2eRd5imEKU.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                              17.12.2024 ________.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                #U0417#U0430#U043f#U0440#U043e#U0441 11.12.2024.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                  po4877383.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    UNACS-AS-BG8000BurgasBGQwMcsmYcxv.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                                                                                                                                                                    • 87.120.120.15
                                                                                                                                                                                                                                    QwMcsmYcxv.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                                                                                                                                                                    • 87.120.120.15
                                                                                                                                                                                                                                    Xf3rn1smZw.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                    • 87.120.120.86
                                                                                                                                                                                                                                    wqSmINeWgm.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                    • 87.120.120.7
                                                                                                                                                                                                                                    2eRd5imEKU.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                    • 87.120.120.86
                                                                                                                                                                                                                                    2eRd5imEKU.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                    • 87.120.120.86
                                                                                                                                                                                                                                    17364916859ea2c227941e63335bcf02a749f58a3f6d7a5fc5312d32a2ea1c4a4cc26022a4160.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 87.120.116.179
                                                                                                                                                                                                                                    Material Requirments.pif.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                    • 87.120.116.245
                                                                                                                                                                                                                                    Material requirements_1.pif.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                    • 87.120.116.245
                                                                                                                                                                                                                                    17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 87.120.116.179
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VmoLw6EKj5.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1216
                                                                                                                                                                                                                                    Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):7.712894480833666
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                    File name:VmoLw6EKj5.exe
                                                                                                                                                                                                                                    File size:878'080 bytes
                                                                                                                                                                                                                                    MD5:77a55f762651be8698f5a33937e1e44f
                                                                                                                                                                                                                                    SHA1:4e1af4b0448b1fea39f5601654bd28c00bc29d83
                                                                                                                                                                                                                                    SHA256:862f560eedeb50aea489b649e1c3790254a1d8424cc2bafde2c68e3dcd161967
                                                                                                                                                                                                                                    SHA512:1f745e255872fd1bc468edf901e38fc441922c0827021f31ef17ca5825547be3a8ac6fc57edef0a8e64919d34aba96096f93cc822db1c89d28863fedc06e55f1
                                                                                                                                                                                                                                    SSDEEP:24576:jjlIhSPd+pOMFQQ9d6hIvhFlnY5ADSUmCfRq2dlgYSk1mS57elu:jjl+SPspAqdFvhztDHdfFr51ql
                                                                                                                                                                                                                                    TLSH:0815D0C03F2AB701DD6CB934853AEDB862592E64B00478F36EDD2B57B6D9112AE1CF44
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Zg..............0..L..........jj... ........@.. ....................................@................................
                                                                                                                                                                                                                                    Icon Hash:32642092d4f29244
                                                                                                                                                                                                                                    Entrypoint:0x4d6a6a
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x675AA72E [Thu Dec 12 09:04:46 2024 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xd6a180x4f.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x14a8.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x20000xd4a700xd4c0010901c35879ebd601c5c974dd13125b6False0.891717464747356data7.723046631687954IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rsrc0xd80000x14a80x16006ab3ad1e254e30c41e66b4bcf1ab21e2False0.36363636363636365data4.864802285696257IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0xda0000xc0x2008cd4a7b477e117e5708c8a495c9ebd26False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0xd81180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.3726547842401501
                                                                                                                                                                                                                                    RT_GROUP_ICON0xd91c00x14data1.1
                                                                                                                                                                                                                                    RT_GROUP_ICON0xd91d40x14data1.05
                                                                                                                                                                                                                                    RT_VERSION0xd91e80x2c0data0.4588068181818182
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:16.058074951 CET497221912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:16.062892914 CET19124972287.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:16.063004017 CET497221912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:16.072931051 CET497221912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:16.077712059 CET19124972287.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:37.450923920 CET19124972287.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:37.451034069 CET497221912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:37.473685026 CET497221912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:42.495800018 CET498911912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:42.500797987 CET19124989187.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:42.500879049 CET498911912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:42.501096010 CET498911912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:42.505873919 CET19124989187.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.422487020 CET5997353192.168.2.11162.159.36.2
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.427357912 CET5359973162.159.36.2192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.427478075 CET5997353192.168.2.11162.159.36.2
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.432276011 CET5359973162.159.36.2192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.878834009 CET5997353192.168.2.11162.159.36.2
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.883913994 CET5359973162.159.36.2192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.883977890 CET5997353192.168.2.11162.159.36.2
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:03.906424999 CET19124989187.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:03.906649113 CET498911912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:03.906821966 CET498911912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:08.916713953 CET599831912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:08.921736956 CET19125998387.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:08.921830893 CET599831912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:08.922059059 CET599831912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:08.927027941 CET19125998387.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:30.315500975 CET19125998387.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:30.315591097 CET599831912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:30.318043947 CET599831912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:35.322925091 CET599841912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:35.328166962 CET19125998487.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:35.328433990 CET599841912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:35.328545094 CET599841912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:35.333405018 CET19125998487.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:56.704277992 CET19125998487.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:56.704360962 CET599841912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:27:56.704580069 CET599841912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:28:01.713479996 CET599851912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:28:01.718349934 CET19125998587.120.120.86192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:28:01.718436956 CET599851912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:28:01.718684912 CET599851912192.168.2.1187.120.120.86
                                                                                                                                                                                                                                    Jan 10, 2025 21:28:01.723478079 CET19125998587.120.120.86192.168.2.11
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.421895981 CET5363052162.159.36.2192.168.2.11
                                                                                                                                                                                                                                    Jan 10, 2025 21:26:56.915229082 CET53544661.1.1.1192.168.2.11

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:15:26:12
                                                                                                                                                                                                                                    Start date:10/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\VmoLw6EKj5.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\VmoLw6EKj5.exe"
                                                                                                                                                                                                                                    Imagebase:0x120000
                                                                                                                                                                                                                                    File size:878'080 bytes
                                                                                                                                                                                                                                    MD5 hash:77A55F762651BE8698F5A33937E1E44F
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1343577808.0000000003DA9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1343577808.0000000004098000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1343577808.0000000003E14000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:15:26:13
                                                                                                                                                                                                                                    Start date:10/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\VmoLw6EKj5.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\VmoLw6EKj5.exe"
                                                                                                                                                                                                                                    Imagebase:0x9e0000
                                                                                                                                                                                                                                    File size:878'080 bytes
                                                                                                                                                                                                                                    MD5 hash:77A55F762651BE8698F5A33937E1E44F
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.2578889800.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:9.5%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:54
                                                                                                                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                                                                                                                      execution_graph 19998 7276036 20002 7277cc0 19998->20002 20005 7277cb8 19998->20005 19999 727604d 20003 7277d08 VirtualProtect 20002->20003 20004 7277d42 20003->20004 20004->19999 20006 7277cc0 VirtualProtect 20005->20006 20008 7277d42 20006->20008 20008->19999 19977 4aa4668 19978 4aa467a 19977->19978 19979 4aa4686 19978->19979 19981 4aa4779 19978->19981 19982 4aa479d 19981->19982 19986 4aa4888 19982->19986 19990 4aa4878 19982->19990 19987 4aa48af 19986->19987 19988 4aa498c 19987->19988 19994 4aa44b0 19987->19994 19992 4aa4888 19990->19992 19991 4aa498c 19991->19991 19992->19991 19993 4aa44b0 CreateActCtxA 19992->19993 19993->19991 19995 4aa5918 CreateActCtxA 19994->19995 19997 4aa59db 19995->19997 20026 4aad4d8 20027 4aad51e 20026->20027 20031 4aad6a8 20027->20031 20034 4aad6b8 20027->20034 20028 4aad60b 20037 4aab830 20031->20037 20035 4aab830 DuplicateHandle 20034->20035 20036 4aad6e6 20034->20036 20035->20036 20036->20028 20038 4aad720 DuplicateHandle 20037->20038 20039 4aad6e6 20038->20039 20039->20028 20009 72759b4 20011 7277cc0 VirtualProtect 20009->20011 20012 7277cb8 VirtualProtect 20009->20012 20010 72759e5 20011->20010 20012->20010 20017 72766c1 20018 72766c4 20017->20018 20019 7276729 20018->20019 20020 7277cc0 VirtualProtect 20018->20020 20021 7277cb8 VirtualProtect 20018->20021 20020->20018 20021->20018 20048 4aaad50 20049 4aaad5f 20048->20049 20052 4aaae48 20048->20052 20057 4aaae37 20048->20057 20053 4aaae7c 20052->20053 20054 4aaae59 20052->20054 20053->20049 20054->20053 20055 4aab080 GetModuleHandleW 20054->20055 20056 4aab0ad 20055->20056 20056->20049 20058 4aaae7c 20057->20058 20059 4aaae59 20057->20059 20058->20049 20059->20058 20060 4aab080 GetModuleHandleW 20059->20060 20061 4aab0ad 20060->20061 20061->20049

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 295 7272c96-7272ca0 296 7272cc4-7272cf1 295->296 297 7272ca2-7272cab 295->297 299 7272cf3-7272cfc 296->299 300 7272cfd-7272d1d 296->300 297->296 299->300 301 7272d24-7272d62 call 72732a0 300->301 302 7272d1f 300->302 305 7272d68 301->305 302->301 306 7272d6f-7272d8b 305->306 307 7272d94-7272d95 306->307 308 7272d8d 306->308 309 72730eb-72730f2 307->309 310 7272d9a-7272d9e 307->310 308->305 308->309 308->310 311 7272f47-7272f5c 308->311 312 7272dc7-7272dd9 308->312 313 7272f06-7272f26 308->313 314 7272e66-7272e78 308->314 315 72730a5-72730b1 308->315 316 7272f61-7272f6e 308->316 317 7272ea0-7272eac 308->317 318 7272eef-7272f01 308->318 319 72730cf-72730e6 308->319 320 7272f8d-7272f91 308->320 321 7272fed-7272ff9 308->321 322 7272f2b-7272f42 308->322 323 7272eca-7272eea 308->323 324 7272f73-7272f88 308->324 325 7272e10-7272e28 308->325 326 7272fbd-7272fc1 308->326 327 7272e7d-7272e9b 308->327 328 7272ddb-7272de4 308->328 329 727307b-72730a0 308->329 332 7272db1-7272db8 310->332 333 7272da0-7272daf 310->333 311->306 312->306 313->306 314->306 336 72730b3 315->336 337 72730b8-72730ca 315->337 316->306 330 7272eb3-7272ec5 317->330 331 7272eae 317->331 318->306 319->306 338 7272fa4-7272fab 320->338 339 7272f93-7272fa2 320->339 344 7273000-7273016 321->344 345 7272ffb 321->345 322->306 323->306 324->306 340 7272e2f-7272e45 325->340 341 7272e2a 325->341 342 7272fd4-7272fdb 326->342 343 7272fc3-7272fd2 326->343 327->306 334 7272df7-7272dfe 328->334 335 7272de6-7272df5 328->335 329->306 330->306 331->330 348 7272dbf-7272dc5 332->348 333->348 351 7272e05-7272e0b 334->351 335->351 336->337 337->306 352 7272fb2-7272fb8 338->352 339->352 358 7272e47 340->358 359 7272e4c-7272e61 340->359 341->340 346 7272fe2-7272fe8 342->346 343->346 360 727301d-7273033 344->360 361 7273018 344->361 345->344 346->306 348->306 351->306 352->306 358->359 359->306 364 7273035 360->364 365 727303a-7273050 360->365 361->360 364->365 367 7273057-7273076 365->367 368 7273052 365->368 367->306 368->367
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ry$ry$ry
                                                                                                                                                                                                                                      • API String ID: 0-128149707
                                                                                                                                                                                                                                      • Opcode ID: 9076f670d47dd7609ec09a66b5ab2dfa55bb96f055c019241e32ff6fcaaaf31e
                                                                                                                                                                                                                                      • Instruction ID: 31c10e04e11a623cc282a0c8c7d575d2da5507b32abfdd156af22641eae27afe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9076f670d47dd7609ec09a66b5ab2dfa55bb96f055c019241e32ff6fcaaaf31e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DD17DB5D2420ADFCB14CFA5D5858EEFBB2FF89340F148566D411AB219D734AA42CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 371 7272cad-7272cf1 374 7272cf3-7272cfc 371->374 375 7272cfd-7272d1d 371->375 374->375 376 7272d24-7272d62 call 72732a0 375->376 377 7272d1f 375->377 380 7272d68 376->380 377->376 381 7272d6f-7272d8b 380->381 382 7272d94-7272d95 381->382 383 7272d8d 381->383 384 72730eb-72730f2 382->384 385 7272d9a-7272d9e 382->385 383->380 383->384 383->385 386 7272f47-7272f5c 383->386 387 7272dc7-7272dd9 383->387 388 7272f06-7272f26 383->388 389 7272e66-7272e78 383->389 390 72730a5-72730b1 383->390 391 7272f61-7272f6e 383->391 392 7272ea0-7272eac 383->392 393 7272eef-7272f01 383->393 394 72730cf-72730e6 383->394 395 7272f8d-7272f91 383->395 396 7272fed-7272ff9 383->396 397 7272f2b-7272f42 383->397 398 7272eca-7272eea 383->398 399 7272f73-7272f88 383->399 400 7272e10-7272e28 383->400 401 7272fbd-7272fc1 383->401 402 7272e7d-7272e9b 383->402 403 7272ddb-7272de4 383->403 404 727307b-72730a0 383->404 407 7272db1-7272db8 385->407 408 7272da0-7272daf 385->408 386->381 387->381 388->381 389->381 411 72730b3 390->411 412 72730b8-72730ca 390->412 391->381 405 7272eb3-7272ec5 392->405 406 7272eae 392->406 393->381 394->381 413 7272fa4-7272fab 395->413 414 7272f93-7272fa2 395->414 419 7273000-7273016 396->419 420 7272ffb 396->420 397->381 398->381 399->381 415 7272e2f-7272e45 400->415 416 7272e2a 400->416 417 7272fd4-7272fdb 401->417 418 7272fc3-7272fd2 401->418 402->381 409 7272df7-7272dfe 403->409 410 7272de6-7272df5 403->410 404->381 405->381 406->405 423 7272dbf-7272dc5 407->423 408->423 426 7272e05-7272e0b 409->426 410->426 411->412 412->381 427 7272fb2-7272fb8 413->427 414->427 433 7272e47 415->433 434 7272e4c-7272e61 415->434 416->415 421 7272fe2-7272fe8 417->421 418->421 435 727301d-7273033 419->435 436 7273018 419->436 420->419 421->381 423->381 426->381 427->381 433->434 434->381 439 7273035 435->439 440 727303a-7273050 435->440 436->435 439->440 442 7273057-7273076 440->442 443 7273052 440->443 442->381 443->442
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ry$ry$ry
                                                                                                                                                                                                                                      • API String ID: 0-128149707
                                                                                                                                                                                                                                      • Opcode ID: 89722bff8d78c41f77be540ca9dbe193d691375d9468e15e154dd3a1cf8157ca
                                                                                                                                                                                                                                      • Instruction ID: 0f74b16ac904699b29fea25a62529d77b8321e8aa3c572da2f62251f3e169963
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89722bff8d78c41f77be540ca9dbe193d691375d9468e15e154dd3a1cf8157ca
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFD18CB5D2461ADFCB14CFA5D5858AEFBB2FF89340F148566D412AB218D334AA42CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 446 7272cf8-7272d1d 448 7272d24-7272d62 call 72732a0 446->448 449 7272d1f 446->449 451 7272d68 448->451 449->448 452 7272d6f-7272d8b 451->452 453 7272d94-7272d95 452->453 454 7272d8d 452->454 455 72730eb-72730f2 453->455 456 7272d9a-7272d9e 453->456 454->451 454->455 454->456 457 7272f47-7272f5c 454->457 458 7272dc7-7272dd9 454->458 459 7272f06-7272f26 454->459 460 7272e66-7272e78 454->460 461 72730a5-72730b1 454->461 462 7272f61-7272f6e 454->462 463 7272ea0-7272eac 454->463 464 7272eef-7272f01 454->464 465 72730cf-72730e6 454->465 466 7272f8d-7272f91 454->466 467 7272fed-7272ff9 454->467 468 7272f2b-7272f42 454->468 469 7272eca-7272eea 454->469 470 7272f73-7272f88 454->470 471 7272e10-7272e28 454->471 472 7272fbd-7272fc1 454->472 473 7272e7d-7272e9b 454->473 474 7272ddb-7272de4 454->474 475 727307b-72730a0 454->475 478 7272db1-7272db8 456->478 479 7272da0-7272daf 456->479 457->452 458->452 459->452 460->452 482 72730b3 461->482 483 72730b8-72730ca 461->483 462->452 476 7272eb3-7272ec5 463->476 477 7272eae 463->477 464->452 465->452 484 7272fa4-7272fab 466->484 485 7272f93-7272fa2 466->485 490 7273000-7273016 467->490 491 7272ffb 467->491 468->452 469->452 470->452 486 7272e2f-7272e45 471->486 487 7272e2a 471->487 488 7272fd4-7272fdb 472->488 489 7272fc3-7272fd2 472->489 473->452 480 7272df7-7272dfe 474->480 481 7272de6-7272df5 474->481 475->452 476->452 477->476 494 7272dbf-7272dc5 478->494 479->494 497 7272e05-7272e0b 480->497 481->497 482->483 483->452 498 7272fb2-7272fb8 484->498 485->498 504 7272e47 486->504 505 7272e4c-7272e61 486->505 487->486 492 7272fe2-7272fe8 488->492 489->492 506 727301d-7273033 490->506 507 7273018 490->507 491->490 492->452 494->452 497->452 498->452 504->505 505->452 510 7273035 506->510 511 727303a-7273050 506->511 507->506 510->511 513 7273057-7273076 511->513 514 7273052 511->514 513->452 514->513
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ry$ry$ry
                                                                                                                                                                                                                                      • API String ID: 0-128149707
                                                                                                                                                                                                                                      • Opcode ID: 9208111c994e17c6b155279e028cec657c7ea4824b1838625b49aeabe927658f
                                                                                                                                                                                                                                      • Instruction ID: 57225648dbee307f68eed11648cbcef919a590ea6b166d77e058f351615c0a87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9208111c994e17c6b155279e028cec657c7ea4824b1838625b49aeabe927658f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71C16CB5D2420ADFCB14CFA5C5858AEFBB2FF89340F10D559D416AB218D734AA82CF94

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 517 7270b3d-7270bb3 520 7270bb5 517->520 521 7270bba-7270c14 517->521 520->521 524 7270c17 521->524 525 7270c1e-7270c3a 524->525 526 7270c43-7270c44 525->526 527 7270c3c 525->527 534 7270c49-7270c71 526->534 538 7270df0-7270e60 526->538 527->524 528 7270c87-7270ca7 527->528 529 7270d46-7270d5b 527->529 530 7270d60-7270d6d 527->530 531 7270dcf-7270deb 527->531 532 7270cac-7270cb0 527->532 533 7270d0b-7270d41 527->533 527->534 535 7270d93-7270dae 527->535 536 7270c73-7270c85 527->536 537 7270db3-7270dca 527->537 527->538 539 7270cdc-7270d06 527->539 528->525 529->525 550 7270d76-7270d8e 530->550 531->525 540 7270cc3-7270cca 532->540 541 7270cb2-7270cc1 532->541 533->525 534->525 535->525 536->525 537->525 555 7270e62 call 7272b37 538->555 556 7270e62 call 727214b 538->556 557 7270e62 call 7271e7a 538->557 558 7270e62 call 7272ae8 538->558 539->525 544 7270cd1-7270cd7 540->544 541->544 544->525 550->525 554 7270e68-7270e72 555->554 556->554 557->554 558->554
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Tegq$Tegq$z^I
                                                                                                                                                                                                                                      • API String ID: 0-723423495
                                                                                                                                                                                                                                      • Opcode ID: d4e895d830c363a2f0c28dfd2f39fafa0fa0ec32f64a89adfd7e595f408774ea
                                                                                                                                                                                                                                      • Instruction ID: e1ccc6f30ecd5350988cee474ec0e9a098860dfa0e0f63399321159e5ebbd01e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4e895d830c363a2f0c28dfd2f39fafa0fa0ec32f64a89adfd7e595f408774ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75A115B5E202098FCB18CFAAC984ADEFBB2FF89310F24902AD415AB254D7349945CF54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 559 7270b76-7270bb3 561 7270bb5 559->561 562 7270bba-7270c14 559->562 561->562 565 7270c17 562->565 566 7270c1e-7270c3a 565->566 567 7270c43-7270c44 566->567 568 7270c3c 566->568 575 7270c49-7270c71 567->575 579 7270df0-7270e60 567->579 568->565 569 7270c87-7270ca7 568->569 570 7270d46-7270d5b 568->570 571 7270d60-7270d6d 568->571 572 7270dcf-7270deb 568->572 573 7270cac-7270cb0 568->573 574 7270d0b-7270d41 568->574 568->575 576 7270d93-7270dae 568->576 577 7270c73-7270c85 568->577 578 7270db3-7270dca 568->578 568->579 580 7270cdc-7270d06 568->580 569->566 570->566 591 7270d76-7270d8e 571->591 572->566 581 7270cc3-7270cca 573->581 582 7270cb2-7270cc1 573->582 574->566 575->566 576->566 577->566 578->566 596 7270e62 call 7272b37 579->596 597 7270e62 call 727214b 579->597 598 7270e62 call 7271e7a 579->598 599 7270e62 call 7272ae8 579->599 580->566 585 7270cd1-7270cd7 581->585 582->585 585->566 591->566 595 7270e68-7270e72 596->595 597->595 598->595 599->595
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Tegq$Tegq$z^I
                                                                                                                                                                                                                                      • API String ID: 0-723423495
                                                                                                                                                                                                                                      • Opcode ID: ca943adea6a9f5197cac2d97f376adf115e89e930450f603ecd3a0322fb7a0b4
                                                                                                                                                                                                                                      • Instruction ID: 8b2f72d193ad8f54a230ec401f8ab4ec548a99cacb7dbe60e29acad29f255112
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca943adea6a9f5197cac2d97f376adf115e89e930450f603ecd3a0322fb7a0b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2491D2B4E202198FDB18CFAAC584ADEFBB2FF89310F24942AD415AB354D7349945CF54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 600 7270b90-7270bb3 601 7270bb5 600->601 602 7270bba-7270c14 600->602 601->602 605 7270c17 602->605 606 7270c1e-7270c3a 605->606 607 7270c43-7270c44 606->607 608 7270c3c 606->608 615 7270c49-7270c71 607->615 619 7270df0-7270e60 607->619 608->605 609 7270c87-7270ca7 608->609 610 7270d46-7270d5b 608->610 611 7270d60-7270d6d 608->611 612 7270dcf-7270deb 608->612 613 7270cac-7270cb0 608->613 614 7270d0b-7270d41 608->614 608->615 616 7270d93-7270dae 608->616 617 7270c73-7270c85 608->617 618 7270db3-7270dca 608->618 608->619 620 7270cdc-7270d06 608->620 609->606 610->606 631 7270d76-7270d8e 611->631 612->606 621 7270cc3-7270cca 613->621 622 7270cb2-7270cc1 613->622 614->606 615->606 616->606 617->606 618->606 636 7270e62 call 7272b37 619->636 637 7270e62 call 727214b 619->637 638 7270e62 call 7271e7a 619->638 639 7270e62 call 7272ae8 619->639 620->606 625 7270cd1-7270cd7 621->625 622->625 625->606 631->606 635 7270e68-7270e72 636->635 637->635 638->635 639->635
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Tegq$Tegq$z^I
                                                                                                                                                                                                                                      • API String ID: 0-723423495
                                                                                                                                                                                                                                      • Opcode ID: 938b6ef3bc191a8ad5911a78c0a59f66c119a723f1041bccc99bf087d2d3132d
                                                                                                                                                                                                                                      • Instruction ID: 941ad34ca9ff46d99c3c78e418da30cf2598e665ccd80f54cfc2daa9b2d3c6eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 938b6ef3bc191a8ad5911a78c0a59f66c119a723f1041bccc99bf087d2d3132d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D91D3B4E202198FCB18CFAAC5846AEFBB2FF89300F24942AD415BB354D7749945CF54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 662 72796c8-72796ed 663 72796f4-7279725 662->663 664 72796ef 662->664 665 7279726 663->665 664->663 666 727972d-7279749 665->666 667 7279752-7279753 666->667 668 727974b 666->668 669 72799bf-72799c8 667->669 670 7279758-727979a 667->670 668->665 668->669 668->670 671 72798c5-72798ce 668->671 672 72799a5-72799ba 668->672 673 7279844-7279857 668->673 674 72797e0-72797f2 668->674 675 72798ab-72798c0 668->675 676 7279989-72799a0 668->676 677 7279828-727983f 668->677 678 72797f7-72797fd call 7279b08 668->678 679 72797b4-72797db 668->679 680 72798d3-72798fa 668->680 681 7279893-72798a6 668->681 682 7279972-7279984 668->682 683 72798ff-7279912 668->683 684 727993e-7279956 668->684 685 727985c-7279860 668->685 686 727979c-72797af 668->686 687 727995b-727996d 668->687 670->666 671->666 672->666 673->666 674->666 675->666 676->666 677->666 697 7279803-7279823 678->697 679->666 680->666 681->666 682->666 688 7279925-727992c 683->688 689 7279914-7279923 683->689 684->666 690 7279873-727987a 685->690 691 7279862-7279871 685->691 686->666 687->666 694 7279933-7279939 688->694 689->694 692 7279881-727988e 690->692 691->692 692->666 694->666 697->666
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: TuA$UC;"
                                                                                                                                                                                                                                      • API String ID: 0-2071649361
                                                                                                                                                                                                                                      • Opcode ID: 034bc0049895c511bb55fde7c281e856ba78ec7710060f88dc8734a9f2269e03
                                                                                                                                                                                                                                      • Instruction ID: c3ffdfd9b8674e65c63bf53f399a041f3e2fe155368aaed9a4a16b1fa443ab81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 034bc0049895c511bb55fde7c281e856ba78ec7710060f88dc8734a9f2269e03
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79914AB5D25209DFCB08CFE6E58059EFBB2FF89350F10A42AE515AB264D734A942CF50

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 700 72796b8-72796ed 702 72796f4-7279725 700->702 703 72796ef 700->703 704 7279726 702->704 703->702 705 727972d-7279749 704->705 706 7279752-7279753 705->706 707 727974b 705->707 708 72799bf-72799c8 706->708 709 7279758-727979a 706->709 707->704 707->708 707->709 710 72798c5-72798ce 707->710 711 72799a5-72799ba 707->711 712 7279844-7279857 707->712 713 72797e0-72797f2 707->713 714 72798ab-72798c0 707->714 715 7279989-72799a0 707->715 716 7279828-727983f 707->716 717 72797f7-72797fd call 7279b08 707->717 718 72797b4-72797db 707->718 719 72798d3-72798fa 707->719 720 7279893-72798a6 707->720 721 7279972-7279984 707->721 722 72798ff-7279912 707->722 723 727993e-7279956 707->723 724 727985c-7279860 707->724 725 727979c-72797af 707->725 726 727995b-727996d 707->726 709->705 710->705 711->705 712->705 713->705 714->705 715->705 716->705 736 7279803-7279823 717->736 718->705 719->705 720->705 721->705 727 7279925-727992c 722->727 728 7279914-7279923 722->728 723->705 729 7279873-727987a 724->729 730 7279862-7279871 724->730 725->705 726->705 733 7279933-7279939 727->733 728->733 731 7279881-727988e 729->731 730->731 731->705 733->705 736->705
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: TuA$UC;"
                                                                                                                                                                                                                                      • API String ID: 0-2071649361
                                                                                                                                                                                                                                      • Opcode ID: bc681b267f3537b9c80b3ff1dd89f22fb4eca3b155679ba3e26ce679c2ff2c51
                                                                                                                                                                                                                                      • Instruction ID: 2f2e411e3456e1f886239922ec1e10ad8ed9f873ca8d5a8c0f51d37c7d543917
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc681b267f3537b9c80b3ff1dd89f22fb4eca3b155679ba3e26ce679c2ff2c51
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5915BB1D25209EFCB08CFA5E5C059EFBB2FF89350F10A42AE515AB264D734A942CF50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 5=6
                                                                                                                                                                                                                                      • API String ID: 0-2897083178
                                                                                                                                                                                                                                      • Opcode ID: e6d1b9f53e38c6440897e1d88537c266a30a8037908d3f4ee8c7ff563a70f232
                                                                                                                                                                                                                                      • Instruction ID: 66e2250e0dc1d41bf9ce21b02a21bd41b083c361a7deae6fe8b3fd0d72659dfd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6d1b9f53e38c6440897e1d88537c266a30a8037908d3f4ee8c7ff563a70f232
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5717D75E2521A9FCB04DFA5D9444AEFBF2FF8A201F00E56AD016E7254E7789A01CF60
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 5=6
                                                                                                                                                                                                                                      • API String ID: 0-2897083178
                                                                                                                                                                                                                                      • Opcode ID: b61472bf3ced66e34fd429f51744cc34962f9f741531c3fccfc9927a5724da92
                                                                                                                                                                                                                                      • Instruction ID: 22d36987ca188400b64f3e4fc75fd1bfd0427af4f2c3129a57fda9b405014e46
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b61472bf3ced66e34fd429f51744cc34962f9f741531c3fccfc9927a5724da92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6617D75E2520A9FCB04DFA5D9444AEFBF2FF8A201F00E56AD016E7214E7789A01CF64
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 769a5d77f134da9d15306f0ff79b629e6355a89ce17a852be1e40fcb233551fd
                                                                                                                                                                                                                                      • Instruction ID: f0866dea5f751c104004c1729578b6bb631ae68a8672e7e156d2bf9ea3b7dfe8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 769a5d77f134da9d15306f0ff79b629e6355a89ce17a852be1e40fcb233551fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 633104B1E01618CBDB18CFABD9456DEBBF2BFC9310F14C06AE409A6268DB345946CF50

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 739 4aaae48-4aaae57 740 4aaae59-4aaae66 call 4aaa1a0 739->740 741 4aaae83-4aaae87 739->741 746 4aaae68 740->746 747 4aaae7c 740->747 742 4aaae9b-4aaaedc 741->742 743 4aaae89-4aaae93 741->743 750 4aaaee9-4aaaef7 742->750 751 4aaaede-4aaaee6 742->751 743->742 795 4aaae6e call 4aab0e0 746->795 796 4aaae6e call 4aab0d1 746->796 747->741 753 4aaaf1b-4aaaf1d 750->753 754 4aaaef9-4aaaefe 750->754 751->750 752 4aaae74-4aaae76 752->747 758 4aaafb8-4aab078 752->758 757 4aaaf20-4aaaf27 753->757 755 4aaaf09 754->755 756 4aaaf00-4aaaf07 call 4aaa1ac 754->756 759 4aaaf0b-4aaaf19 755->759 756->759 761 4aaaf29-4aaaf31 757->761 762 4aaaf34-4aaaf3b 757->762 790 4aab07a-4aab07d 758->790 791 4aab080-4aab0ab GetModuleHandleW 758->791 759->757 761->762 764 4aaaf48-4aaaf51 call 4aaa1bc 762->764 765 4aaaf3d-4aaaf45 762->765 770 4aaaf5e-4aaaf63 764->770 771 4aaaf53-4aaaf5b 764->771 765->764 773 4aaaf81-4aaaf8e 770->773 774 4aaaf65-4aaaf6c 770->774 771->770 780 4aaaf90-4aaafae 773->780 781 4aaafb1-4aaafb7 773->781 774->773 775 4aaaf6e-4aaaf7e call 4aaa1cc call 4aaa1dc 774->775 775->773 780->781 790->791 792 4aab0ad-4aab0b3 791->792 793 4aab0b4-4aab0c8 791->793 792->793 795->752 796->752
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 04AAB09E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 4e05490157316932a2ea6b9a5060f99d42c9320ae6945f4168b9daee1b5dfb23
                                                                                                                                                                                                                                      • Instruction ID: 31070de4506843e40bc400a5c07c75bab1efbd713ec936530be46c5de940b0e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e05490157316932a2ea6b9a5060f99d42c9320ae6945f4168b9daee1b5dfb23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 467123B0A00B059FDB24DF2AD44476ABBF1FF88304F00892AE49AD7A50E775F955CB91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 797 4aa590d-4aa5913 798 4aa591c-4aa59d9 CreateActCtxA 797->798 800 4aa59db-4aa59e1 798->800 801 4aa59e2-4aa5a3c 798->801 800->801 808 4aa5a4b-4aa5a4f 801->808 809 4aa5a3e-4aa5a41 801->809 810 4aa5a60 808->810 811 4aa5a51-4aa5a5d 808->811 809->808 813 4aa5a61 810->813 811->810 813->813
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 04AA59C9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: e32933a0447bdcc0d2b03c0ba97b7c4d7cd5454835b1568d45b833ac9b7c78ff
                                                                                                                                                                                                                                      • Instruction ID: b2d54b5b603a49f504b4cb59ccfc2f875c849a01a7bb6631babdd9f156bd6a14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e32933a0447bdcc0d2b03c0ba97b7c4d7cd5454835b1568d45b833ac9b7c78ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC41DFB0D00619CFDB24DFAAC885BCDBBF5BF48314F20805AD408AB261DB75694ADF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 814 4aa44b0-4aa59d9 CreateActCtxA 817 4aa59db-4aa59e1 814->817 818 4aa59e2-4aa5a3c 814->818 817->818 825 4aa5a4b-4aa5a4f 818->825 826 4aa5a3e-4aa5a41 818->826 827 4aa5a60 825->827 828 4aa5a51-4aa5a5d 825->828 826->825 830 4aa5a61 827->830 828->827 830->830
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 04AA59C9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: f4d4d091a0ec6cec691fd3f20936960282115dff2d72300feb6330ce5442736b
                                                                                                                                                                                                                                      • Instruction ID: 2467f4b7c513501ecf3147607e478291265d652e10e16b9ac331ce7600086267
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4d4d091a0ec6cec691fd3f20936960282115dff2d72300feb6330ce5442736b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C241DFB0D00719DBDB24CFAAC884B9EBBF5BF49314F20806AD408AB261DB756945DF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 831 4aab830-4aad7b4 DuplicateHandle 833 4aad7bd-4aad7da 831->833 834 4aad7b6-4aad7bc 831->834 834->833
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04AAD6E6,?,?,?,?,?), ref: 04AAD7A7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: df06ceb964a77f26ae1ffb09952c8283b54f4a2c626c236c6d0334dad4de097d
                                                                                                                                                                                                                                      • Instruction ID: c164bab56818c162f38afa94fd0c067a60715c2c6739d089bdbcfa1b67994cec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df06ceb964a77f26ae1ffb09952c8283b54f4a2c626c236c6d0334dad4de097d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2221E6B5900248DFDB10CF9AD984AEEBFF9EB48320F14845AE954B7310D374A950CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 837 4aad719-4aad71e 838 4aad720-4aad7b4 DuplicateHandle 837->838 839 4aad7bd-4aad7da 838->839 840 4aad7b6-4aad7bc 838->840 840->839
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04AAD6E6,?,?,?,?,?), ref: 04AAD7A7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 748c8e6c7c29480a6e724a957010565d2848c0e1bbc0f5e0b0b441801794f3d6
                                                                                                                                                                                                                                      • Instruction ID: a9df3f2343b34f1683a391b661a490257c6fad31d9d6f4f8c771f2e9050167e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 748c8e6c7c29480a6e724a957010565d2848c0e1bbc0f5e0b0b441801794f3d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC21E4B5900258DFDB10CF9AD984ADEBBF9EB48320F14841AE958A7310D375A950CF65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07277D33
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: 1527d08e7005d906fca5282cc2604ca08fdddbffb78802d5fcaf8c7d44007138
                                                                                                                                                                                                                                      • Instruction ID: d3ee20f736abc5c7bd2a4d96458e99e3b7f3b8d8df1ed4b804230f5a501a059c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1527d08e7005d906fca5282cc2604ca08fdddbffb78802d5fcaf8c7d44007138
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9521F7B5900249DFCB10DF9AC984ADEFBF4FF48320F108429E958A7250D374A544CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07277D33
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: 5369e8d572c158c0d6dd36b0cc6cbf1ef862901a90b7d68d367b1cc0e08dee5c
                                                                                                                                                                                                                                      • Instruction ID: 66eb0d309f58cf44325196f784f110ad5bd887e907f1e0a225d8fbaf937ae5d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5369e8d572c158c0d6dd36b0cc6cbf1ef862901a90b7d68d367b1cc0e08dee5c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C321D3B5900249DFCB10DF9AC984ADEFBF8EB48320F148429E958A7250D778A944CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 04AAB09E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: dcc2d48b7d38172f15f2ee423cc8761a21d27fc8bcad9c5a57392de2926a27c7
                                                                                                                                                                                                                                      • Instruction ID: eb44829f78e5bc8cd31fd34c0d8c5b2431b03cb70e50a25a8ae26d6d0cbbfc46
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcc2d48b7d38172f15f2ee423cc8761a21d27fc8bcad9c5a57392de2926a27c7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F110FB5C00249CFDB20CF9AC844A9EFBF8EF88320F14841AD928A7610D379A545CFA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338792769.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9fd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 36a65e629760565746d0a39f571d504cf24661b55f2e01b2e6c2d7b4f0c27c32
                                                                                                                                                                                                                                      • Instruction ID: ff5200b0d546a96108ddc4ca24ade21b67a8a663817791efeae28aed8a2c97d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36a65e629760565746d0a39f571d504cf24661b55f2e01b2e6c2d7b4f0c27c32
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12212B71505208DFDB05DF14D9C0B36BF6AFB98314F24C569DA090B2A6C33AE856C7A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338792769.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9fd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5168634812ff2ec9d236afc0af878d44186a505ca941969a93711a38c42cd06d
                                                                                                                                                                                                                                      • Instruction ID: e9aa38d8852aeb8ab5e6c289b3094d8de1fa5ac0932dd6b1044ac9e48007d4b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5168634812ff2ec9d236afc0af878d44186a505ca941969a93711a38c42cd06d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B2128B1505248DFDB05DF14D9C0B36BF66FB98318F24C569EA090B25AC33AD816D7A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338952574.00000000023BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 023BD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_23bd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: cb688437142f90eacce25ca74e52d51bc25b10869727120ffe3d14ee0e77faa4
                                                                                                                                                                                                                                      • Instruction ID: 5574a21fa9e12d0a16c820a2aec20425b09b6df448df2b92cb6c83a28020a236
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb688437142f90eacce25ca74e52d51bc25b10869727120ffe3d14ee0e77faa4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99210475604248DFDB16DF14D9C0B66BFA5FF88314F24C96DEA0A4BA46C33AD407CA61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338952574.00000000023BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 023BD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_23bd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 340724442dbfbdf88e5c8b39d0927b2814ca2841dd669675a7d63df6532d7446
                                                                                                                                                                                                                                      • Instruction ID: 08737b0dfcb19136f3e333b1a6b11956338782af6f8630ade608223bad3f0991
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 340724442dbfbdf88e5c8b39d0927b2814ca2841dd669675a7d63df6532d7446
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50212971914288DFDB06DF14D5C0B66BBA5FF88314F24C56DEA094FA52C336D406CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338952574.00000000023BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 023BD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_23bd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5eccab98e301ff45fbba444434058f4ab3238946dff6595f033f7ad514e28545
                                                                                                                                                                                                                                      • Instruction ID: a3f687b6f640c74f7553d79bf3a4be4bb5df48bed2d3385f58be4cfb3ab85bb0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eccab98e301ff45fbba444434058f4ab3238946dff6595f033f7ad514e28545
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E217F755083849FCB02CF14D994B11BF71EF46214F28C5DAD9498F6A6C33A985ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338792769.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9fd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 555e834afbd1c2fd5414379b306259fbfd17fcb6917d78cd3ce2a61b5f371944
                                                                                                                                                                                                                                      • Instruction ID: 5eafedbf44fe16361fd53bceb3f45c9d4c579a562b9eaea6ba1e0c588650428f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 555e834afbd1c2fd5414379b306259fbfd17fcb6917d78cd3ce2a61b5f371944
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64112972404244CFDB11CF00D5C0B26BF72FB94324F24C2A9D9090B666C33AD456CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338792769.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9fd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 555e834afbd1c2fd5414379b306259fbfd17fcb6917d78cd3ce2a61b5f371944
                                                                                                                                                                                                                                      • Instruction ID: 95d565a51d50d0495ac02ed43c03cb2033a11312ee08192b333ac3f2077f21de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 555e834afbd1c2fd5414379b306259fbfd17fcb6917d78cd3ce2a61b5f371944
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A112972404284CFDF11CF10D5C0B26BF72FB94314F24C6A9E9090B25AC336D45ACB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338952574.00000000023BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 023BD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_23bd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8bad08bc3297c4791243414a9a82218353e3075920b51f23bb46501d1989d77c
                                                                                                                                                                                                                                      • Instruction ID: 350af30f7634819d5d2c00c3569a2f527063ca4b72d0609431a1ec451ed5f450
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bad08bc3297c4791243414a9a82218353e3075920b51f23bb46501d1989d77c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F11BB75904284DFDB12CF10C5C0B15BBB1FF84214F24C6A9D9494F696C33AD40ACB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338792769.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9fd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1ba926eeec9b0a7375c0e51b26588c10f0c02cb4995d049d52ec0b0ffa38e680
                                                                                                                                                                                                                                      • Instruction ID: 33bc84f7a5f20639caed39cd15239f9b852980cb3efbfe2435420d7f1cb09795
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ba926eeec9b0a7375c0e51b26588c10f0c02cb4995d049d52ec0b0ffa38e680
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F012BB10063489AE720AE16CC84B76BFADDF41334F18C95AEE094F286D2399C40CBB1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1338792769.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9fd000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 21f6c23c00bbfea7a2e751df3219368f5d072ee828d319e681acc29f3fc7b3e6
                                                                                                                                                                                                                                      • Instruction ID: 83c039b5ab2951095c31672f4c0c2aa8d3d6a5487ee70dd22c5ab8d7fccdb8f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21f6c23c00bbfea7a2e751df3219368f5d072ee828d319e681acc29f3fc7b3e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AF06272405344AAF711AE16C884B62FF9CEB51734F18C55AEE084F296C2799844CBB1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: {#L
                                                                                                                                                                                                                                      • API String ID: 0-1361971085
                                                                                                                                                                                                                                      • Opcode ID: 865b6d87e119ddc722589fdbc519d3ab3ed0dbcc7636ef4cfa565e6e022032a5
                                                                                                                                                                                                                                      • Instruction ID: db95712459e7f716fd6b0a8d2bf20fbd27dfacc78b7e4d93d0b944722b2cd0b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 865b6d87e119ddc722589fdbc519d3ab3ed0dbcc7636ef4cfa565e6e022032a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AD116B1E25219DBCB18CFAACA8059EFBF2FF89310F54D52AD415AB224D7349942CF50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: {#L
                                                                                                                                                                                                                                      • API String ID: 0-1361971085
                                                                                                                                                                                                                                      • Opcode ID: 36cb2e1b811e6667c637a83536db53f0aff9f82fa4814191baab769d7b382ae6
                                                                                                                                                                                                                                      • Instruction ID: 995d32e15282f97383888c09022f144be0b4ac8f9a3385d2b434605a302a8934
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36cb2e1b811e6667c637a83536db53f0aff9f82fa4814191baab769d7b382ae6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BD117B1E25219DBCB18CFAACA8059EFBF2FF89310F54D52AD415AB224D7349942CF50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 98R
                                                                                                                                                                                                                                      • API String ID: 0-576591972
                                                                                                                                                                                                                                      • Opcode ID: 1222f1754bd0dcd3614320b9b3d31b958aab3eb12b92fe4fafdd2d56c205ec14
                                                                                                                                                                                                                                      • Instruction ID: c994c81e5f5dc8dba52a5b148ecda4f48dbd7e97ecfed2a75d826bebfe013fe8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1222f1754bd0dcd3614320b9b3d31b958aab3eb12b92fe4fafdd2d56c205ec14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC7114B5E2520ADFCB04CF99D5819AEFBB2EF8A310F148429D415AB214D374AA52CF94
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: iUfo
                                                                                                                                                                                                                                      • API String ID: 0-3820436262
                                                                                                                                                                                                                                      • Opcode ID: 490a5519999c8354e7b30151a7668c54100222f9c752c2c22ab2092aeb6c94fd
                                                                                                                                                                                                                                      • Instruction ID: 67573fbd790b0af262d92e83e34e3e864ff23424e7583f4fd9866b8d2f38a6ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 490a5519999c8354e7b30151a7668c54100222f9c752c2c22ab2092aeb6c94fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4951C2B8E152199FCB08CFA9D9495EEFBF2FF89300F10942AD406BB254E7785941CB64
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: iUfo
                                                                                                                                                                                                                                      • API String ID: 0-3820436262
                                                                                                                                                                                                                                      • Opcode ID: 76034e212aefef1f1a23c3a4b57633245a23c504f4725c7ba29634e9c99a69d9
                                                                                                                                                                                                                                      • Instruction ID: ab70d05e9c0651772341dbdbfa62f7973b3fe7dcc63f9922f2e9c2575824a354
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76034e212aefef1f1a23c3a4b57633245a23c504f4725c7ba29634e9c99a69d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D5104B8E112199FCB04CFA9D6496EEBBF2FF89300F10902AD405BB254E7785941CB64
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: -2m
                                                                                                                                                                                                                                      • API String ID: 0-2686427999
                                                                                                                                                                                                                                      • Opcode ID: 412a14308c5ceff64d20e7de593032db65f22c1eb13db0d0786912a2f9c6b513
                                                                                                                                                                                                                                      • Instruction ID: 7c37a95e1dd1a40b374ce13d15306f6b746ccb83c9b76c2a7ef075ad040e46ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 412a14308c5ceff64d20e7de593032db65f22c1eb13db0d0786912a2f9c6b513
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F5118B4E252198FCB08CFAAD5406AEFBF2FFC9301F24D06AD419A7254E7349941CB64
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: w7e^
                                                                                                                                                                                                                                      • API String ID: 0-1657886525
                                                                                                                                                                                                                                      • Opcode ID: 5cb5ab0bb4b415c545742ff36950f6912c701ae81acae10345e1fb4f33c8031d
                                                                                                                                                                                                                                      • Instruction ID: 6a919071bb60e9140eb9bb4e260c52a2599c8d61b751a392d6dda6ce03d2d121
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cb5ab0bb4b415c545742ff36950f6912c701ae81acae10345e1fb4f33c8031d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 054145B5D25219DFCF04CFAACA455EEFBB1FB8A200F14982AC416B7244D3784642CF68
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: w7e^
                                                                                                                                                                                                                                      • API String ID: 0-1657886525
                                                                                                                                                                                                                                      • Opcode ID: 3d19ee0e6d3b30fe6c306cc86e999877e42252d4a8fa5739f7626988604c8ee2
                                                                                                                                                                                                                                      • Instruction ID: 2ed7c3ba07a1c80aaeb03961d30005c8e86aa01e77a90ca7f379e09b22c73c01
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d19ee0e6d3b30fe6c306cc86e999877e42252d4a8fa5739f7626988604c8ee2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C94138B5D2521ADFCF04CFA6C6456EEFBB1BB8A200F14982AC416B7254D7784642CF58
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0ni
                                                                                                                                                                                                                                      • API String ID: 0-1488673370
                                                                                                                                                                                                                                      • Opcode ID: f06a0220fa36b914afe3ab6cd348b507698879709b57d79e8021078a684f4e4d
                                                                                                                                                                                                                                      • Instruction ID: 0b877ef0c03d2eef6eb1b49f721575a9419aa87f0073ce9d6b84617d7fe26f35
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f06a0220fa36b914afe3ab6cd348b507698879709b57d79e8021078a684f4e4d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 285159B1E116198BDB68DF6BCD4579AFAF3BFC8300F14C1BA950CA6214EB340A858F51
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0ni
                                                                                                                                                                                                                                      • API String ID: 0-1488673370
                                                                                                                                                                                                                                      • Opcode ID: f8b15e50e876c978b072b9fb4bc009f500cd094241c79d007c84c629750b3368
                                                                                                                                                                                                                                      • Instruction ID: 69963626eff0be5c8a56dc5dc2307f94ce11de88cfb0a11a90e8b467f9e63df6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8b15e50e876c978b072b9fb4bc009f500cd094241c79d007c84c629750b3368
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5514AB1E016198BDB68CF6B8D4579AFBF3BFC9300F14C1BA950CA6214EB340A858F51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1350267957.0000000004AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4aa0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 72db15faa29057f93acc3efc6a60cace578f861919aa447a965e81cfd1dd94a4
                                                                                                                                                                                                                                      • Instruction ID: f1e1ffd0cf60724fb4e712a2b1f8a230d8cb7e2e8681f2f832ab324eb80cc9e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72db15faa29057f93acc3efc6a60cace578f861919aa447a965e81cfd1dd94a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3A18D32E002098FCF19DFB4C94459EB7B2FF89304B15816AF905AB261DB35E966CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d9b4f25fc7d51f80866e1e59f6ddd2d4907c5788c295c5409bc346b13b3e2821
                                                                                                                                                                                                                                      • Instruction ID: 83dfd0b6879449af8bff79b1b3df3e0d96d2855a1419680febcc18ce347dc5b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9b4f25fc7d51f80866e1e59f6ddd2d4907c5788c295c5409bc346b13b3e2821
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03B1FCB1D25219DFDB18CFAAD64069EFBB2FF89310F20D42AD019A7254D7746A46CF10
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c76dd18a63d92f0cc4af9f8b90f872f7565e8319a6d0c4bf27049c520781160c
                                                                                                                                                                                                                                      • Instruction ID: 6a8eb6b159ed85628e4503d120c2063d478e48277bd604dd32f87960e730d720
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c76dd18a63d92f0cc4af9f8b90f872f7565e8319a6d0c4bf27049c520781160c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11B1FBB1D25219DFDB18CFAAD68069EFBB2FF89310F20D42AD419A7254D7746A42CF10
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 00684507e2ac94555a4661beaa6cce43e29f714daea9eaf55465cc63b8c80d83
                                                                                                                                                                                                                                      • Instruction ID: 2d02987653fdcfdadcfa8382a7fc4a96116d9d7f6ac6b09dd082b2ebaf5e5068
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00684507e2ac94555a4661beaa6cce43e29f714daea9eaf55465cc63b8c80d83
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6491E3B5A2525ACFCB04CF99C68489EFBF1FF89310F249559D415AB321D370AA41CF51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 710b84c5e429898e83ca7d90335ff490231c06206e5ed44d82552581e6e16401
                                                                                                                                                                                                                                      • Instruction ID: d681eac2ea6814b1d2d98ea31a59b2c5fa59bf1cb889e360e85c445a538b4b7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 710b84c5e429898e83ca7d90335ff490231c06206e5ed44d82552581e6e16401
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C28115B5A2525ACFCB04CF99C68499EFBF1FF89310F248566D415AB321D330AA41CF51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 02d625028dc2deebd9e63969ee0aa625d1d0f6aa096a748005a12c60c4e7dce1
                                                                                                                                                                                                                                      • Instruction ID: 154904a6252c466ec29e18b627d88eeac92134c29ba320069d9dd007df694f65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02d625028dc2deebd9e63969ee0aa625d1d0f6aa096a748005a12c60c4e7dce1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90812DB4E142598FCB14DFA9C5809AEFBB6BF89300F24C169D458A7315D730AA82CF61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 84dd0a18be6d389308d786f01d2f86804e61d5e548cad5c2c1c317e8e793383a
                                                                                                                                                                                                                                      • Instruction ID: 2c20cd2aa3ee2e33814406e7b936d3b5c69ea4e506f2e5734af369870a552b97
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84dd0a18be6d389308d786f01d2f86804e61d5e548cad5c2c1c317e8e793383a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2771FBB4E2560ACFCB04CFAAC6805DDFBF2FF89211F24A429D415B7224D3749951CB54
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 647cbf90a2bbb82455933510e57ef37ba8595f7a5d270e43b2650940a01913d2
                                                                                                                                                                                                                                      • Instruction ID: 39bbc142a5ba846ee91af9f86065bad8c7900e2027269f0a4999f73248f5b343
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 647cbf90a2bbb82455933510e57ef37ba8595f7a5d270e43b2650940a01913d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78711CB4E25609CFCB04CFAAC6805DEFBF2FF89210F24A42AD415B7224D3749951CB64
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e68e454f7821b03866a28c323327808b512484986b821ef3b90a546a23e0d112
                                                                                                                                                                                                                                      • Instruction ID: be3998b47ed4753eafb447f514160786586a4cf300e3d21c893c84a541d539aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e68e454f7821b03866a28c323327808b512484986b821ef3b90a546a23e0d112
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1416DB0E2520ADFCB04CFAAD6456AEFBF1EF89300F20D46AC514B7254E3748641CB94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: faf60276dc20862f44249dec9889e506abe93d1ce921eb0775b700fe484d7190
                                                                                                                                                                                                                                      • Instruction ID: 0c131695b35bc1f8b321cafc77dea2e1e70009a3670a0a211c6119ff5ddf68e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: faf60276dc20862f44249dec9889e506abe93d1ce921eb0775b700fe484d7190
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 884109B0E2521ADBCB44CFAAC5815AEFBF2FF89300F20C569C405B7254D7749A51CBA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7c149665d8d73ef09ade1f669f060d265986a8bbe781b8e7c0841da241813830
                                                                                                                                                                                                                                      • Instruction ID: 5c4161dec176fca41e3517bd7a2229045d71fc6096c0ec6615a394a5650e39cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c149665d8d73ef09ade1f669f060d265986a8bbe781b8e7c0841da241813830
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56411BB0E1520ADBCB04CFAAC5815AEFBF2EF89300F24D569C405B7264D7749A51CB94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5c122e15f19bae10746c8cd399129cbf5dbd1ce8adf34013aa9a35001056345e
                                                                                                                                                                                                                                      • Instruction ID: 339b1a27c8b37257c546c7f1fa29967f52e8cd817997a461b8864d77375fbcaa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c122e15f19bae10746c8cd399129cbf5dbd1ce8adf34013aa9a35001056345e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 184109B0E2424ADBCB04DFAAD5815AEFBF2FF89300F14C46AD415A7254D3349A41CF95
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4c37ef3f427f73535266be0360217376d2bcacb6851f9ce534b35172698c5a74
                                                                                                                                                                                                                                      • Instruction ID: 7c0a5d999fc18e0ef22a3771e176c83e94d0b7c83f237ff2883983d4d743e0e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c37ef3f427f73535266be0360217376d2bcacb6851f9ce534b35172698c5a74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A414BB0E2520ADFCB04CFAAD6456AEFBF1EB89304F20946AC514B7264E3749701CB94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b43fa78dad9df55a77f14367870e7637c0a0b9668eb06c6ca5e961c449467e69
                                                                                                                                                                                                                                      • Instruction ID: 859db372c13c0ffb051659dedcff8c33a6b2b4585034f331d34a2a26df4588b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b43fa78dad9df55a77f14367870e7637c0a0b9668eb06c6ca5e961c449467e69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2041E4B0E2520ADBCB04DFAAC5815AEFBF2EF89300F14C46AD415A7204D3349A41CF95
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 75c0d630bfd5952b130273a9031881cc9f50f601766ff3043f2c11cfb86708c4
                                                                                                                                                                                                                                      • Instruction ID: dfe6f816f69bacd918f0a580b7985794cb408708e7f5d8ebbcf35297b5649d9d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75c0d630bfd5952b130273a9031881cc9f50f601766ff3043f2c11cfb86708c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB21FC71E056589FEB59CFAB98106DEFBF3AFC9200F18C0BAD448A6265DB340546CF61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1352535904.0000000007270000.00000040.00000800.00020000.00000000.sdmp, Offset: 07270000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7270000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b53f50a4abf287a3be7c822d78c70e9c78dc6909714da4d51a2054c96180afe9
                                                                                                                                                                                                                                      • Instruction ID: d2e3df467940dcc2f86f7f3832db7f0ed91bf5cbd7209611dd6ac4fa1738c55e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b53f50a4abf287a3be7c822d78c70e9c78dc6909714da4d51a2054c96180afe9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E11DAB1E106189BEB18CFABD90069EFAF7AFC9210F04C07AC918B6214EB740656CF51

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:8.9%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:86
                                                                                                                                                                                                                                      Total number of Limit Nodes:7
                                                                                                                                                                                                                                      execution_graph 28084 10a4668 28085 10a4684 28084->28085 28086 10a4696 28085->28086 28088 10a47a0 28085->28088 28089 10a47c5 28088->28089 28093 10a48b0 28089->28093 28097 10a48a1 28089->28097 28095 10a48d7 28093->28095 28094 10a49b4 28094->28094 28095->28094 28101 10a4248 28095->28101 28098 10a48b0 28097->28098 28099 10a4248 CreateActCtxA 28098->28099 28100 10a49b4 28098->28100 28099->28100 28102 10a5940 CreateActCtxA 28101->28102 28104 10a5a03 28102->28104 28105 10aad38 28106 10aad47 28105->28106 28108 10aae30 28105->28108 28109 10aae64 28108->28109 28111 10aae41 28108->28111 28109->28106 28110 10ab068 GetModuleHandleW 28112 10ab095 28110->28112 28111->28109 28111->28110 28112->28106 28113 10ad0b8 28114 10ad0fe 28113->28114 28118 10ad298 28114->28118 28121 10ad289 28114->28121 28115 10ad1eb 28125 10ac9a0 28118->28125 28122 10ad298 28121->28122 28123 10ac9a0 DuplicateHandle 28122->28123 28124 10ad2c6 28123->28124 28124->28115 28126 10ad300 DuplicateHandle 28125->28126 28127 10ad2c6 28126->28127 28127->28115 28128 105d01c 28129 105d034 28128->28129 28130 105d08e 28129->28130 28134 5340ad4 28129->28134 28143 5342c08 28129->28143 28152 5340ab8 28129->28152 28135 5340adf 28134->28135 28136 5342c79 28135->28136 28138 5342c69 28135->28138 28139 5342c77 28136->28139 28177 5340bfc 28136->28177 28161 5342da0 28138->28161 28166 5342e6c 28138->28166 28172 5342d90 28138->28172 28139->28139 28144 5342c18 28143->28144 28145 5342c79 28144->28145 28147 5342c69 28144->28147 28146 5340bfc CallWindowProcW 28145->28146 28148 5342c77 28145->28148 28146->28148 28149 5342da0 CallWindowProcW 28147->28149 28150 5342d90 CallWindowProcW 28147->28150 28151 5342e6c CallWindowProcW 28147->28151 28148->28148 28149->28148 28150->28148 28151->28148 28155 5340abd 28152->28155 28153 5342c79 28154 5340bfc CallWindowProcW 28153->28154 28157 5342c77 28153->28157 28154->28157 28155->28153 28156 5342c69 28155->28156 28158 5342da0 CallWindowProcW 28156->28158 28159 5342d90 CallWindowProcW 28156->28159 28160 5342e6c CallWindowProcW 28156->28160 28158->28157 28159->28157 28160->28157 28163 5342db4 28161->28163 28162 5342e40 28162->28139 28181 5342e58 28163->28181 28184 5342e48 28163->28184 28167 5342e2a 28166->28167 28168 5342e7a 28166->28168 28170 5342e58 CallWindowProcW 28167->28170 28171 5342e48 CallWindowProcW 28167->28171 28169 5342e40 28169->28139 28170->28169 28171->28169 28173 5342da0 28172->28173 28175 5342e58 CallWindowProcW 28173->28175 28176 5342e48 CallWindowProcW 28173->28176 28174 5342e40 28174->28139 28175->28174 28176->28174 28178 5340c07 28177->28178 28179 5344309 28178->28179 28180 534435a CallWindowProcW 28178->28180 28179->28139 28180->28179 28182 5342e69 28181->28182 28188 5344292 28181->28188 28182->28162 28185 5342e58 28184->28185 28186 5342e69 28185->28186 28187 5344292 CallWindowProcW 28185->28187 28186->28162 28187->28186 28189 5340bfc CallWindowProcW 28188->28189 28190 53442aa 28189->28190 28190->28182

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 734 10aae30-10aae3f 735 10aae6b-10aae6f 734->735 736 10aae41-10aae4e call 10a9838 734->736 737 10aae83-10aaec4 735->737 738 10aae71-10aae7b 735->738 743 10aae50 736->743 744 10aae64 736->744 745 10aaed1-10aaedf 737->745 746 10aaec6-10aaece 737->746 738->737 792 10aae56 call 10ab0b8 743->792 793 10aae56 call 10ab0c8 743->793 744->735 748 10aaf03-10aaf05 745->748 749 10aaee1-10aaee6 745->749 746->745 747 10aae5c-10aae5e 747->744 750 10aafa0-10aafb7 747->750 751 10aaf08-10aaf0f 748->751 752 10aaee8-10aaeef call 10aa814 749->752 753 10aaef1 749->753 767 10aafb9-10ab018 750->767 755 10aaf1c-10aaf23 751->755 756 10aaf11-10aaf19 751->756 754 10aaef3-10aaf01 752->754 753->754 754->751 759 10aaf30-10aaf39 call 10aa824 755->759 760 10aaf25-10aaf2d 755->760 756->755 765 10aaf3b-10aaf43 759->765 766 10aaf46-10aaf4b 759->766 760->759 765->766 768 10aaf69-10aaf76 766->768 769 10aaf4d-10aaf54 766->769 785 10ab01a-10ab060 767->785 776 10aaf78-10aaf96 768->776 777 10aaf99-10aaf9f 768->777 769->768 770 10aaf56-10aaf66 call 10aa834 call 10aa844 769->770 770->768 776->777 787 10ab068-10ab093 GetModuleHandleW 785->787 788 10ab062-10ab065 785->788 789 10ab09c-10ab0b0 787->789 790 10ab095-10ab09b 787->790 788->787 790->789 792->747 793->747
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 010AB086
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579954004.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10a0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 4605e0b23e6224e3d5bfaae32b36b0d388b7bf68fb5dcd6078c4c47bc31fa9dd
                                                                                                                                                                                                                                      • Instruction ID: a3e6a983fe157e5a25b66955bc092b658a21527c871f1ff820bd902f6616ebd9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4605e0b23e6224e3d5bfaae32b36b0d388b7bf68fb5dcd6078c4c47bc31fa9dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E87135B0A00B45CFD764DFA9D44479ABBF5FF88300F408A29E58A9BA90D775E845CB90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 794 5340bfc-53442fc 797 5344302-5344307 794->797 798 53443ac-53443cc call 5340ad4 794->798 800 5344309-5344340 797->800 801 534435a-5344392 CallWindowProcW 797->801 805 53443cf-53443dc 798->805 808 5344342-5344348 800->808 809 5344349-5344358 800->809 802 5344394-534439a 801->802 803 534439b-53443aa 801->803 802->803 803->805 808->809 809->805
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 05344381
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2582414102.0000000005340000.00000040.00000800.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_5340000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                                      • Opcode ID: 343a8d3b6b2d0d6c79ef8c00747611e1786d19be220827d18eabc99dc10bd7aa
                                                                                                                                                                                                                                      • Instruction ID: 32a0d36901283fd3e1419836ec41eb669f68fa146016332f6285f1d9cb2285ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 343a8d3b6b2d0d6c79ef8c00747611e1786d19be220827d18eabc99dc10bd7aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 234117B5A00249CFCB14CF99C488BAABBF5FF88714F24C559E519AB321D775A841CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 811 10a4248-10a5a01 CreateActCtxA 814 10a5a0a-10a5a64 811->814 815 10a5a03-10a5a09 811->815 822 10a5a73-10a5a77 814->822 823 10a5a66-10a5a69 814->823 815->814 824 10a5a88 822->824 825 10a5a79-10a5a85 822->825 823->822 827 10a5a89 824->827 825->824 827->827
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010A59F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579954004.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10a0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: c54d427204a73881566f1adfa436d943c1bb8995e9a6a2ac183f70c76b5aaae3
                                                                                                                                                                                                                                      • Instruction ID: b7b8a74ea99299620a85f59a68213bf7cc0663fb65ea72a2b6fee2012fb62df7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c54d427204a73881566f1adfa436d943c1bb8995e9a6a2ac183f70c76b5aaae3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C41DFB0D00719CADB24CFAAC884B8DBBF5FF49304F6081AAD448AB251DB756946CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 828 10a5935-10a593c 829 10a5944-10a5a01 CreateActCtxA 828->829 831 10a5a0a-10a5a64 829->831 832 10a5a03-10a5a09 829->832 839 10a5a73-10a5a77 831->839 840 10a5a66-10a5a69 831->840 832->831 841 10a5a88 839->841 842 10a5a79-10a5a85 839->842 840->839 844 10a5a89 841->844 842->841 844->844
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010A59F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579954004.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10a0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: d320a07cb47520ffa8cc32f929702d7b17d8f0e79673a6d63ebf7167fae58c90
                                                                                                                                                                                                                                      • Instruction ID: d94d0f7942d9e02a6d2c10d4df613879741102a83fd9c89d678787c06aed195e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d320a07cb47520ffa8cc32f929702d7b17d8f0e79673a6d63ebf7167fae58c90
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4941EFB0D00719CEDB24CFA9C888B8DBBF5FF48304F24816AD448AB251DB756946CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 845 10ac9a0-10ad394 DuplicateHandle 847 10ad39d-10ad3ba 845->847 848 10ad396-10ad39c 845->848 848->847
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,010AD2C6,?,?,?,?,?), ref: 010AD387
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579954004.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10a0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: e48e9da31d88e8c8154a7962195667215a41521c1c7e54aab441ec020d83fd5f
                                                                                                                                                                                                                                      • Instruction ID: 2e8d092af416a011cbeba82eb45aba4e38d21b1f9cc39d3247983a2f6a54094e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e48e9da31d88e8c8154a7962195667215a41521c1c7e54aab441ec020d83fd5f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D421E5B5900248DFDB10CF9AD984ADEBFF8EB48320F14845AE954A7310D374A950CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 851 10ad2f9-10ad394 DuplicateHandle 852 10ad39d-10ad3ba 851->852 853 10ad396-10ad39c 851->853 853->852
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,010AD2C6,?,?,?,?,?), ref: 010AD387
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579954004.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10a0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 37ffe4966e7395c6e037bd4abad10d4351a3a230ee5cd2ef24dfbf7ce99c8518
                                                                                                                                                                                                                                      • Instruction ID: 496d3e1ce860167bc94f78a324ebf44b56590287bee3624a89e81ead50c375c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37ffe4966e7395c6e037bd4abad10d4351a3a230ee5cd2ef24dfbf7ce99c8518
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F21E3B5D00248DFDB10CFA9D584ADEBBF4EB48320F14841AE958A3210D374A940CF61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 856 10ab020-10ab060 857 10ab068-10ab093 GetModuleHandleW 856->857 858 10ab062-10ab065 856->858 859 10ab09c-10ab0b0 857->859 860 10ab095-10ab09b 857->860 858->857 860->859
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 010AB086
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579954004.00000000010A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10a0000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: d5119b28889e5ce1011186b32eb6f48dfeb0c01e39c4e69211d599d500744dd3
                                                                                                                                                                                                                                      • Instruction ID: 70e2fc53a46c5829fb62a5dd1d474d1b8e1787fa48d8f642580c60c65499adcb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5119b28889e5ce1011186b32eb6f48dfeb0c01e39c4e69211d599d500744dd3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2811DFB5C007498FDB20CF9AC444A9EFBF8EB88220F14845AD569A7210C379A545CFA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579515591.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_103d000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 188c6ad3c0b82a5857c36b5fd2ec3be832f9d7ec0695fa8ef0295fd13f3f1795
                                                                                                                                                                                                                                      • Instruction ID: 111ee0aa114908f7100a77f0b08e36d4a3d38b7723cfa28a2e42a25340c4fbc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 188c6ad3c0b82a5857c36b5fd2ec3be832f9d7ec0695fa8ef0295fd13f3f1795
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 332133B1504200DFDB01DF98D9C0B6ABFA9FBC8324F24C5A9E9490B246C736E416CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579725945.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_105d000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a861f8179f68198074e39ac79a5bdbacace84a0174b14d4a561257ad800fe3dd
                                                                                                                                                                                                                                      • Instruction ID: 076ae96edca2d3820d4a018bad32e406cb644b0aac3e4fd7929514b59e1b6a11
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a861f8179f68198074e39ac79a5bdbacace84a0174b14d4a561257ad800fe3dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F210371504200DFDB95DF58D480B17BBA5EB88314F24C9AEED894B246C33AD407CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579725945.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_105d000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5bc0050d94dc1ab45321b63b703cd1486e2e002a58125662e74e80f8d83dbf6a
                                                                                                                                                                                                                                      • Instruction ID: 8713b5013b3598c058b094cfb0d8e98e304e30fcdb5d2c82249072b8693c084d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bc0050d94dc1ab45321b63b703cd1486e2e002a58125662e74e80f8d83dbf6a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B2192755093808FDB53CF64D990715BFB1EB45214F28C5DBD8898B2A7C33A940ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579515591.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_103d000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 555e834afbd1c2fd5414379b306259fbfd17fcb6917d78cd3ce2a61b5f371944
                                                                                                                                                                                                                                      • Instruction ID: d137920be46c8420546bba3c2a4ce20c23009fea83f197f6ec7ef157c9c0c954
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 555e834afbd1c2fd5414379b306259fbfd17fcb6917d78cd3ce2a61b5f371944
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78110072404280CFDB12CF54D9C0B56BFB2FB84324F24C2A9D9490B257C33AE45ACBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579515591.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_103d000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e5bfa330521790b5162b974caef2add9680127b5e0f9f768327e12edd04f9494
                                                                                                                                                                                                                                      • Instruction ID: b4a8f089dd516ce9ab9e291505526b56328debcc8d410adce2c469f8f4c288dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5bfa330521790b5162b974caef2add9680127b5e0f9f768327e12edd04f9494
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BF0FFB5600600AF97108F4AD985C27FBEDFBD4670755C55AE85A4B712C671EC41CBA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000003.00000002.2579515591.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_103d000_VmoLw6EKj5.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 887d1fc8c5d24784dddde033afd5a9cdcdbec2f099a9545c02103e0ea8aa86e5
                                                                                                                                                                                                                                      • Instruction ID: c7e5e00cd76bdcbfde0b0e5372a1ec1991a77d48418a85591411706cb380760a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 887d1fc8c5d24784dddde033afd5a9cdcdbec2f099a9545c02103e0ea8aa86e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12F03C75104680AFD7158F56C984C22BFF9FFC96607198489E89A4B362C631FC42CB60