Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RENH3RE2025QUOTE.exe

Overview

General Information

Sample name:RENH3RE2025QUOTE.exe
Analysis ID:1590628
MD5:330e82d1533a039ed8c68e0c40bf7d61
SHA1:cfd41e1636eccd3b47ee9cdcdc5351fe3c3cefa7
SHA256:778f9aa3775f01e8be291052165e046a6344d925f5014d2ebbebd6e46148ae1b
Tags:exeuser-TeamDreier
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • RENH3RE2025QUOTE.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe" MD5: 330E82D1533A039ED8C68E0C40BF7D61)
    • powershell.exe (PID: 7604 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7812 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • RENH3RE2025QUOTE.exe (PID: 7620 cmdline: "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe" MD5: 330E82D1533A039ED8C68E0C40BF7D61)
    • RENH3RE2025QUOTE.exe (PID: 7644 cmdline: "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe" MD5: 330E82D1533A039ED8C68E0C40BF7D61)
  • cleanup
{"EXfil Mode": "Telegram", "Telegram Token": "7704742999:AAG0GCBtZYjgQBMY4ELoXFDZtEO_hdGA7UY", "Telegram Chatid": "7245529134"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xefdf:$a1: get_encryptedPassword
        • 0xf307:$a2: get_encryptedUsername
        • 0xed7a:$a3: get_timePasswordChanged
        • 0xee9b:$a4: get_passwordField
        • 0xeff5:$a5: set_encryptedPassword
        • 0x10951:$a7: get_logins
        • 0x10602:$a8: GetOutlookPasswords
        • 0x103f4:$a9: StartKeylogger
        • 0x108a1:$a10: KeyLoggerEventArgs
        • 0x10451:$a11: KeyLoggerEventArgsEventHandler
        00000000.00000002.1849425007.00000000057C0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          Click to see the 20 entries
          SourceRuleDescriptionAuthorStrings
          0.2.RENH3RE2025QUOTE.exe.31e45ac.1.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            0.2.RENH3RE2025QUOTE.exe.57c0000.6.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.RENH3RE2025QUOTE.exe.57c0000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                  0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 29 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", ParentImage: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe, ParentProcessId: 7412, ParentProcessName: RENH3RE2025QUOTE.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", ProcessId: 7604, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", ParentImage: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe, ParentProcessId: 7412, ParentProcessName: RENH3RE2025QUOTE.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", ProcessId: 7604, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", ParentImage: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe, ParentProcessId: 7412, ParentProcessName: RENH3RE2025QUOTE.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe", ProcessId: 7604, ProcessName: powershell.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-14T11:54:17.802304+010028032742Potentially Bad Traffic192.168.2.449738132.226.247.7380TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7704742999:AAG0GCBtZYjgQBMY4ELoXFDZtEO_hdGA7UY", "Telegram Chatid": "7245529134"}
                    Source: RENH3RE2025QUOTE.exeReversingLabs: Detection: 42%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: RENH3RE2025QUOTE.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: RENH3RE2025QUOTE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.4:49740 version: TLS 1.0
                    Source: RENH3RE2025QUOTE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: kRdU.pdbSHA256F source: RENH3RE2025QUOTE.exe
                    Source: Binary string: kRdU.pdb source: RENH3RE2025QUOTE.exe
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 4x nop then jmp 01429731h5_2_01429480
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 4x nop then jmp 01429E5Ah5_2_01429A30
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 4x nop then jmp 01429E5Ah5_2_01429D87
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
                    Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
                    Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 132.226.247.73:80
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.4:49740 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.0000000003019000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.0000000002FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000304B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000304B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1844531826.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.0000000002FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: RENH3RE2025QUOTE.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443

                    System Summary

                    barindex
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 0_2_02C742040_2_02C74204
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 0_2_02C770180_2_02C77018
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 0_2_02C7D8EC0_2_02C7D8EC
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 5_2_0142C5305_2_0142C530
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 5_2_01422DD15_2_01422DD1
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 5_2_014294805_2_01429480
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 5_2_014219B85_2_014219B8
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 5_2_0142C5215_2_0142C521
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeCode function: 5_2_0142946F5_2_0142946F
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1849425007.00000000057C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000000.1812378155.0000000000B3A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamekRdU.exeB vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1844531826.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1844531826.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1852404195.0000000007A10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000002.1841107915.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3065356676.00000000011C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.000000000041A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3065207448.0000000000D97000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exeBinary or memory string: OriginalFilenamekRdU.exeB vs RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: RENH3RE2025QUOTE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/6@2/2
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RENH3RE2025QUOTE.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7612:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lrarqjv3.ors.ps1Jump to behavior
                    Source: RENH3RE2025QUOTE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: RENH3RE2025QUOTE.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000308E000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000309E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: RENH3RE2025QUOTE.exe, 00000000.00000000.1812378155.0000000000AA2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO users (first_name, last_name, email, [password]) VALUES (@firstName, @lastName, @email, @password);
                    Source: RENH3RE2025QUOTE.exeReversingLabs: Detection: 42%
                    Source: unknownProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: RENH3RE2025QUOTE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: RENH3RE2025QUOTE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: RENH3RE2025QUOTE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: kRdU.pdbSHA256F source: RENH3RE2025QUOTE.exe
                    Source: Binary string: kRdU.pdb source: RENH3RE2025QUOTE.exe
                    Source: RENH3RE2025QUOTE.exeStatic PE information: 0xB1537BA4 [Thu Apr 10 07:32:52 2064 UTC]
                    Source: RENH3RE2025QUOTE.exeStatic PE information: section name: .text entropy: 7.632649271427306

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 2C60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 2DD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 4DD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 8F70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 9F70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: A170000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: B170000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 1420000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 2FB0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: 2ED0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7009Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2678Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe TID: 7432Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7788Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: RENH3RE2025QUOTE.exe, 00000005.00000002.3065356676.00000000011F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeProcess created: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Users\user\Desktop\RENH3RE2025QUOTE.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.31e45ac.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.57c0000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.57c0000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.31e45ac.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.2fc277c.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.2f09e10.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1849425007.00000000057C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1844531826.0000000002EAF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\RENH3RE2025QUOTE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.3066826345.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.31e45ac.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.57c0000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.57c0000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.31e45ac.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.2fc277c.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.2f09e10.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1849425007.00000000057C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1844531826.0000000002EAF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3df0790.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.RENH3RE2025QUOTE.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.RENH3RE2025QUOTE.exe.3dd9970.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7412, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RENH3RE2025QUOTE.exe PID: 7644, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    11
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    1
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    11
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                    Virtualization/Sandbox Evasion
                    Security Account Manager31
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares1
                    Data from Local System
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture13
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                    Obfuscated Files or Information
                    LSA Secrets1
                    System Network Configuration Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Software Packing
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Timestomp
                    DCSync13
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    RENH3RE2025QUOTE.exe42%ReversingLabsWin32.Virus.Virut
                    RENH3RE2025QUOTE.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    104.21.80.1
                    truefalse
                      high
                      checkip.dyndns.com
                      132.226.247.73
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.apache.org/licenses/LICENSE-2.0RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.comRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersGRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/?RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bTheRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers?RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.orgdRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000304B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/DataSet1.xsdRENH3RE2025QUOTE.exefalse
                                              high
                                              http://www.tiro.comRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.orgRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.0000000003019000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designersRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.goodfont.co.krRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.carterandcone.comlRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.sajatypeworks.comRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.typography.netDRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.fontbureau.com/designers/cabarga.htmlNRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.galapagosdesign.com/staff/dennis.htmRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.founder.com.cn/cnRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.fontbureau.com/designers/frere-user.htmlRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://reallyfreegeoip.org/xml/8.46.123.189lRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://checkip.dyndns.comdRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://checkip.dyndns.org/qRENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.jiyu-kobo.co.jp/RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.org/xml/8.46.123.189dRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://reallyfreegeoip.orgRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000304B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://checkip.dyndns.orgdRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.galapagosdesign.com/DPleaseRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.orgRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.fontbureau.com/designers8RENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.fonts.comRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.sandoll.co.krRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://checkip.dyndns.comRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.urwpp.deDPleaseRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.zhongyicts.com.cnRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://checkip.dyndns.org/dRENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRENH3RE2025QUOTE.exe, 00000000.00000002.1844531826.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.0000000002FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.sakkal.comRENH3RE2025QUOTE.exe, 00000000.00000002.1850918940.0000000007252000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://api.telegram.org/bot-/sendDocument?chat_id=RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://reallyfreegeoip.org/xml/RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RENH3RE2025QUOTE.exe, 00000005.00000002.3066826345.000000000302E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              104.21.80.1
                                                                                                              reallyfreegeoip.orgUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              132.226.247.73
                                                                                                              checkip.dyndns.comUnited States
                                                                                                              16989UTMEMUSfalse
                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                              Analysis ID:1590628
                                                                                                              Start date and time:2025-01-14 11:53:07 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 5m 35s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:11
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:RENH3RE2025QUOTE.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@9/6@2/2
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 50%
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 60
                                                                                                              • Number of non-executed functions: 2
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 20.42.73.29, 184.28.90.27, 4.245.163.56, 13.107.246.45
                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                              • Execution Graph export aborted for target RENH3RE2025QUOTE.exe, PID 7644 because it is empty
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                              TimeTypeDescription
                                                                                                              05:54:14API Interceptor1x Sleep call for process: RENH3RE2025QUOTE.exe modified
                                                                                                              05:54:16API Interceptor17x Sleep call for process: powershell.exe modified
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              104.21.80.1NursultanAlphaCrack.bat.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                              • 237025cm.n9shteam.in/UpdatesqlCdn.php
                                                                                                              QsBdpe1gK5.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                              • www.masterqq.pro/vfw3/
                                                                                                              NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                                              • www.aziziyeescortg.xyz/2pcx/
                                                                                                              qlG7x91YXH.exeGet hashmaliciousFormBookBrowse
                                                                                                              • www.mzkd6gp5.top/0hqe/
                                                                                                              6uHfmjGMfL.exeGet hashmaliciousAmadeyBrowse
                                                                                                              • clientservices.sgoogleapis.observer/api/index.php
                                                                                                              http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                              • my.cradaygo.com/smmylet
                                                                                                              SW_48912.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                              • www.dejikenkyu.cyou/pmpa/
                                                                                                              SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                              • hiranetwork.com/administrator/index.php
                                                                                                              downloader2.htaGet hashmaliciousXWormBrowse
                                                                                                              • 2k8u3.org/wininit.exe
                                                                                                              132.226.247.73rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              QUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              TjoY7n65om.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              checkip.dyndns.comPI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 132.226.8.169
                                                                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.130.0
                                                                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.130.0
                                                                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              reallyfreegeoip.orgPI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.16.1
                                                                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.32.1
                                                                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.48.1
                                                                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.32.1
                                                                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 104.21.112.1
                                                                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.112.1
                                                                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.32.1
                                                                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 104.21.112.1
                                                                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.32.1
                                                                                                              FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              CLOUDFLARENETUShttps://web.oncentrl.com/#/index/action?entityType=PUBLISHEDQUESTIONNAIRE&entityId=134955&actionType=PUBLISH&context=CLIENT_MGMT&recieverUserInfoId=68822Get hashmaliciousUnknownBrowse
                                                                                                              • 104.17.25.14
                                                                                                              random.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              https://akirapowered84501.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuG-142imNHGet hashmaliciousUnknownBrowse
                                                                                                              • 104.17.205.31
                                                                                                              https://clients.dedicatedservicesusa.comGet hashmaliciousUnknownBrowse
                                                                                                              • 1.1.1.1
                                                                                                              Scanned-IMGS_from NomanGroup IDT.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                              • 104.21.3.193
                                                                                                              Remittance.htmlGet hashmaliciousUnknownBrowse
                                                                                                              • 104.16.100.29
                                                                                                              http://binary-acceptance-hotel-difficult.trycloudflare.comGet hashmaliciousUnknownBrowse
                                                                                                              • 104.16.230.132
                                                                                                              random.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 188.114.97.3
                                                                                                              Ticketmaster #U00c2#U0156300 Cash2356899.pdfGet hashmaliciousUnknownBrowse
                                                                                                              • 162.159.61.3
                                                                                                              Signature Required_ Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk.emlGet hashmaliciousUnknownBrowse
                                                                                                              • 104.17.25.14
                                                                                                              UTMEMUSPI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 132.226.8.169
                                                                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              QUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 132.226.8.169
                                                                                                              JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 132.226.247.73
                                                                                                              c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 132.226.8.169
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adPI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.80.1
                                                                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.80.1
                                                                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.80.1
                                                                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.80.1
                                                                                                              No context
                                                                                                              Process:C:\Users\user\Desktop\RENH3RE2025QUOTE.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1216
                                                                                                              Entropy (8bit):5.34331486778365
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                              Malicious:true
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2232
                                                                                                              Entropy (8bit):5.379677338874509
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:tWSU4y4RQmFoULF+gZ9tK8NPZHUxL7u1iMugeoPUyus:tLHyIFKEDZ2KRHWLOugYs
                                                                                                              MD5:353496971C4DB83F6E88C3C6E525E348
                                                                                                              SHA1:8B0B4FAA5A39C9064FAE9F4826CC6778A586364D
                                                                                                              SHA-256:ED6F840ADD0BFA7C3EBF6CA4F8F9A7AF135FDAC2145309DC61DA6C00569DD426
                                                                                                              SHA-512:A53736A299F45C8872EFB5BA06D8CAFEAD003B176473DCC4195A383244F3554B5E73F1E2B85AA54BDA0A96D0B362282450131E7B9423E375D9D2EE74AD4FB817
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.<...............i..VdqF...|...........System.Configuration4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Entropy (8bit):7.287833441225162
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                              File name:RENH3RE2025QUOTE.exe
                                                                                                              File size:666'112 bytes
                                                                                                              MD5:330e82d1533a039ed8c68e0c40bf7d61
                                                                                                              SHA1:cfd41e1636eccd3b47ee9cdcdc5351fe3c3cefa7
                                                                                                              SHA256:778f9aa3775f01e8be291052165e046a6344d925f5014d2ebbebd6e46148ae1b
                                                                                                              SHA512:833b63cc35aba672519afdaa36c158d191a609b9d45fa741d83da3906a7fc9aa71834d6cb345a6b6f6f91d5fa83e21117114e01a24575ba4f8891d0f0a552357
                                                                                                              SSDEEP:12288:qYRxA4Y5lyA/BxSPCdSm3uD97XzDNfUt1B2UvMBjDajuyUpoTLKFUN0uUC3d:lRQSfFq2wMxTyUpOLvH3d
                                                                                                              TLSH:13E4CE85E584C501DC691F741832EEB8126BBEA9BD74D20EDBDC3DFB7A732831421A46
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{S...............0.................. ........@.. ....................................@................................
                                                                                                              Icon Hash:1103212484000000
                                                                                                              Entrypoint:0x48b72e
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0xB1537BA4 [Thu Apr 10 07:32:52 2064 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                              Instruction
                                                                                                              jmp dword ptr [00402000h]
                                                                                                              call far 0000h : 003E9999h
                                                                                                              aas
                                                                                                              int CCh
                                                                                                              dec esp
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x8b6dc0x4f.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x8c0000x18c80.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xa60000xc.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x89f0c0x70.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x20000x897440x898001d423b03abaafd6cf8e27db535516abeFalse0.8940731534090909data7.632649271427306IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x8c0000x18c800x18e003188fc6202a10562c0542d10c70fa167False0.18880535489949749data3.217345828412933IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0xa60000xc0x200f31f015f1acf10d36a328d78cec6930fFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_ICON0x8c1f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 23622 x 23622 px/m0.3324468085106383
                                                                                                              RT_ICON0x8c6580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 23622 x 23622 px/m0.25117260787992496
                                                                                                              RT_ICON0x8d7000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 23622 x 23622 px/m0.2183609958506224
                                                                                                              RT_ICON0x8fca80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 23622 x 23622 px/m0.19550070854983467
                                                                                                              RT_ICON0x93ed00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 23622 x 23622 px/m0.1723796285342482
                                                                                                              RT_GROUP_ICON0xa46f80x4cdata0.75
                                                                                                              RT_VERSION0xa47440x350data0.4268867924528302
                                                                                                              RT_MANIFEST0xa4a940x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                              DLLImport
                                                                                                              mscoree.dll_CorExeMain
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2025-01-14T11:54:17.802304+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738132.226.247.7380TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 14, 2025 11:54:16.857923985 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:54:16.864006042 CET8049738132.226.247.73192.168.2.4
                                                                                                              Jan 14, 2025 11:54:16.864093065 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:54:16.864362955 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:54:16.869214058 CET8049738132.226.247.73192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.535399914 CET8049738132.226.247.73192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.541498899 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:54:17.547405958 CET8049738132.226.247.73192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.750349998 CET8049738132.226.247.73192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.761776924 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:17.761836052 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.761905909 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:17.770394087 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:17.770428896 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.802304029 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:54:18.259969950 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:18.260045052 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:18.264894009 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:18.264923096 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:18.265418053 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:18.317848921 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:18.752768040 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:18.799340010 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:18.866203070 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:18.866277933 CET44349740104.21.80.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:18.866347075 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:54:18.981108904 CET49740443192.168.2.4104.21.80.1
                                                                                                              Jan 14, 2025 11:55:22.760107040 CET8049738132.226.247.73192.168.2.4
                                                                                                              Jan 14, 2025 11:55:22.760247946 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:55:57.755669117 CET4973880192.168.2.4132.226.247.73
                                                                                                              Jan 14, 2025 11:55:57.760591984 CET8049738132.226.247.73192.168.2.4
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 14, 2025 11:54:16.842586040 CET5635853192.168.2.41.1.1.1
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET53563581.1.1.1192.168.2.4
                                                                                                              Jan 14, 2025 11:54:17.752717018 CET6518853192.168.2.41.1.1.1
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET53651881.1.1.1192.168.2.4
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Jan 14, 2025 11:54:16.842586040 CET192.168.2.41.1.1.10xd0ecStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.752717018 CET192.168.2.41.1.1.10x23baStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET1.1.1.1192.168.2.40xd0ecNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET1.1.1.1192.168.2.40xd0ecNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET1.1.1.1192.168.2.40xd0ecNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET1.1.1.1192.168.2.40xd0ecNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET1.1.1.1192.168.2.40xd0ecNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:16.850483894 CET1.1.1.1192.168.2.40xd0ecNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Jan 14, 2025 11:54:17.760921955 CET1.1.1.1192.168.2.40x23baNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              • reallyfreegeoip.org
                                                                                                              • checkip.dyndns.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449738132.226.247.73807644C:\Users\user\Desktop\RENH3RE2025QUOTE.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 14, 2025 11:54:16.864362955 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 14, 2025 11:54:17.535399914 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 10:54:17 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Jan 14, 2025 11:54:17.541498899 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 14, 2025 11:54:17.750349998 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 10:54:17 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449740104.21.80.14437644C:\Users\user\Desktop\RENH3RE2025QUOTE.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-14 10:54:18 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-14 10:54:18 UTC859INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 14 Jan 2025 10:54:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 2166847
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=apbYrH2C1x5NKVyvWcN6XhEgQ%2BkxYXYSpt7cQFVOd9JOZ9hNZ88P5VsggrayDndcIa4sfUnYGx4PKTA%2Fr%2F9ePMU1gMG3L774SgEz7AZIUCiBRjuK%2ByGWrBW7yFj30WF5So5Rs%2Blf"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 901d16578ead8c0f-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1917&min_rtt=1908&rtt_var=734&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1473259&cwnd=223&unsent_bytes=0&cid=bbd8c5d15d7dc980&ts=617&x=0"
                                                                                                              2025-01-14 10:54:18 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:05:54:12
                                                                                                              Start date:14/01/2025
                                                                                                              Path:C:\Users\user\Desktop\RENH3RE2025QUOTE.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                                                                                                              Imagebase:0xaa0000
                                                                                                              File size:666'112 bytes
                                                                                                              MD5 hash:330E82D1533A039ED8C68E0C40BF7D61
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1849425007.00000000057C0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1845457872.0000000003DD9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1845457872.0000000003E17000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1844531826.0000000002EAF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:2
                                                                                                              Start time:05:54:15
                                                                                                              Start date:14/01/2025
                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                                                                                                              Imagebase:0xbc0000
                                                                                                              File size:433'152 bytes
                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:3
                                                                                                              Start time:05:54:15
                                                                                                              Start date:14/01/2025
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:05:54:15
                                                                                                              Start date:14/01/2025
                                                                                                              Path:C:\Users\user\Desktop\RENH3RE2025QUOTE.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                                                                                                              Imagebase:0xa0000
                                                                                                              File size:666'112 bytes
                                                                                                              MD5 hash:330E82D1533A039ED8C68E0C40BF7D61
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:05:54:15
                                                                                                              Start date:14/01/2025
                                                                                                              Path:C:\Users\user\Desktop\RENH3RE2025QUOTE.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\RENH3RE2025QUOTE.exe"
                                                                                                              Imagebase:0xb60000
                                                                                                              File size:666'112 bytes
                                                                                                              MD5 hash:330E82D1533A039ED8C68E0C40BF7D61
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000005.00000002.3065038468.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.3066826345.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:6
                                                                                                              Start time:05:54:18
                                                                                                              Start date:14/01/2025
                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              Imagebase:0x7ff693ab0000
                                                                                                              File size:496'640 bytes
                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:8.2%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:3.8%
                                                                                                                Total number of Nodes:79
                                                                                                                Total number of Limit Nodes:5
                                                                                                                execution_graph 15004 2c74668 15005 2c7467a 15004->15005 15006 2c74686 15005->15006 15010 2c74778 15005->15010 15015 2c74204 15006->15015 15008 2c746a5 15011 2c7479d 15010->15011 15019 2c74888 15011->15019 15023 2c74878 15011->15023 15016 2c7420f 15015->15016 15031 2c75cc4 15016->15031 15018 2c77083 15018->15008 15020 2c748af 15019->15020 15021 2c7498c 15020->15021 15027 2c744f0 15020->15027 15024 2c74888 15023->15024 15025 2c744f0 CreateActCtxA 15024->15025 15026 2c7498c 15024->15026 15025->15026 15028 2c75918 CreateActCtxA 15027->15028 15030 2c759db 15028->15030 15032 2c75ccf 15031->15032 15035 2c75ce4 15032->15035 15034 2c77315 15034->15018 15036 2c75cef 15035->15036 15039 2c75d14 15036->15039 15038 2c773fa 15038->15034 15040 2c75d1f 15039->15040 15043 2c75d44 15040->15043 15042 2c774ed 15042->15038 15044 2c75d4f 15043->15044 15046 2c787eb 15044->15046 15050 2c7ae99 15044->15050 15045 2c78829 15045->15042 15046->15045 15054 2c7cf90 15046->15054 15059 2c7cf80 15046->15059 15065 2c7aec1 15050->15065 15069 2c7aed0 15050->15069 15051 2c7aeae 15051->15046 15055 2c7cfb1 15054->15055 15056 2c7cfd5 15055->15056 15077 2c7d250 15055->15077 15081 2c7d260 15055->15081 15056->15045 15060 2c7cf35 15059->15060 15062 2c7cf86 15059->15062 15060->15045 15061 2c7cfd5 15061->15045 15062->15061 15063 2c7d250 GetModuleHandleW 15062->15063 15064 2c7d260 GetModuleHandleW 15062->15064 15063->15061 15064->15061 15066 2c7aed0 15065->15066 15072 2c7b3c1 15066->15072 15067 2c7aedf 15067->15051 15071 2c7b3c1 GetModuleHandleW 15069->15071 15070 2c7aedf 15070->15051 15071->15070 15073 2c7b404 15072->15073 15074 2c7b3e1 15072->15074 15073->15067 15074->15073 15075 2c7b608 GetModuleHandleW 15074->15075 15076 2c7b635 15075->15076 15076->15067 15078 2c7d260 15077->15078 15079 2c7d2a7 15078->15079 15085 2c7b2e8 15078->15085 15079->15056 15082 2c7d26d 15081->15082 15083 2c7d2a7 15082->15083 15084 2c7b2e8 GetModuleHandleW 15082->15084 15083->15056 15084->15083 15086 2c7b2f3 15085->15086 15088 2c7dfc0 15086->15088 15089 2c7d60c 15086->15089 15088->15088 15090 2c7d617 15089->15090 15091 2c75d44 GetModuleHandleW 15090->15091 15092 2c7e02f 15091->15092 15092->15088 15093 2c7d378 15094 2c7d3be 15093->15094 15098 2c7d547 15094->15098 15102 2c7d558 15094->15102 15095 2c7d4ab 15099 2c7d558 15098->15099 15105 2c7b3b0 15099->15105 15103 2c7b3b0 DuplicateHandle 15102->15103 15104 2c7d586 15103->15104 15104->15095 15106 2c7d9c8 DuplicateHandle 15105->15106 15107 2c7d586 15106->15107 15107->15095

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 433 2c77018-2c7704a 435 2c77051-2c77088 call 2c75cc4 call 2c75cd4 433->435 436 2c7704c 433->436 440 2c7708d-2c770be 435->440 436->435 441 2c77101-2c77104 440->441 442 2c770c0-2c770fe 440->442 444 2c7710d-2c77136 441->444 442->441 447 2c77173-2c7724a call 2c701e0 444->447 448 2c77138-2c77170 444->448 465 2c77254-2c77263 447->465 448->447 466 2c7726b-2c7727b 465->466
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Pp^q
                                                                                                                • API String ID: 0-3179448734
                                                                                                                • Opcode ID: 2099ead39657bad6aa647b74cbe708029c9601b0e467bf3f7db7ea1cab764d47
                                                                                                                • Instruction ID: b6daceaa46fab82eff26328701c3dd833b2ad7e58f6daf26321a9253420eabb8
                                                                                                                • Opcode Fuzzy Hash: 2099ead39657bad6aa647b74cbe708029c9601b0e467bf3f7db7ea1cab764d47
                                                                                                                • Instruction Fuzzy Hash: EB817374E01208DFDB54DFA9D984A9DBBF2FF88300F24852AE419AB369DB346945CF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 467 2c74204-2c7704a 470 2c77051-2c770be call 2c75cc4 call 2c75cd4 467->470 471 2c7704c 467->471 476 2c77101-2c77136 470->476 477 2c770c0-2c770fe 470->477 471->470 482 2c77173-2c77263 call 2c701e0 476->482 483 2c77138-2c77170 476->483 477->476 501 2c7726b-2c7727b 482->501 483->482
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Pp^q
                                                                                                                • API String ID: 0-3179448734
                                                                                                                • Opcode ID: ee7f2f3223c5dd38c168a187a6642299bf4712fb3170dbf78ab187182059e750
                                                                                                                • Instruction ID: 4dbabac6bf5d6779996cc37ab4eb73f630ea4ebab7c487ac283710b56845c655
                                                                                                                • Opcode Fuzzy Hash: ee7f2f3223c5dd38c168a187a6642299bf4712fb3170dbf78ab187182059e750
                                                                                                                • Instruction Fuzzy Hash: 72817274E01208DFDB54DFA9D984A9DBBF2FF88300F24852AE419A7369DB306945CF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 317 2c7b3c1-2c7b3df 318 2c7b3e1-2c7b3ee call 2c79f4c 317->318 319 2c7b40b-2c7b40f 317->319 326 2c7b404 318->326 327 2c7b3f0 318->327 321 2c7b423-2c7b464 319->321 322 2c7b411-2c7b41b 319->322 328 2c7b466-2c7b46e 321->328 329 2c7b471-2c7b47f 321->329 322->321 326->319 372 2c7b3f6 call 2c7b659 327->372 373 2c7b3f6 call 2c7b668 327->373 328->329 330 2c7b4a3-2c7b4a5 329->330 331 2c7b481-2c7b486 329->331 336 2c7b4a8-2c7b4af 330->336 333 2c7b491 331->333 334 2c7b488-2c7b48f call 2c79f58 331->334 332 2c7b3fc-2c7b3fe 332->326 335 2c7b540-2c7b600 332->335 338 2c7b493-2c7b4a1 333->338 334->338 367 2c7b602-2c7b605 335->367 368 2c7b608-2c7b633 GetModuleHandleW 335->368 339 2c7b4b1-2c7b4b9 336->339 340 2c7b4bc-2c7b4c3 336->340 338->336 339->340 341 2c7b4c5-2c7b4cd 340->341 342 2c7b4d0-2c7b4d9 call 2c79f68 340->342 341->342 348 2c7b4e6-2c7b4eb 342->348 349 2c7b4db-2c7b4e3 342->349 350 2c7b4ed-2c7b4f4 348->350 351 2c7b509-2c7b516 348->351 349->348 350->351 353 2c7b4f6-2c7b506 call 2c79f78 call 2c7afbc 350->353 357 2c7b539-2c7b53f 351->357 358 2c7b518-2c7b536 351->358 353->351 358->357 367->368 369 2c7b635-2c7b63b 368->369 370 2c7b63c-2c7b650 368->370 369->370 372->332 373->332
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 02C7B626
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleModule
                                                                                                                • String ID:
                                                                                                                • API String ID: 4139908857-0
                                                                                                                • Opcode ID: c35032240b13a763cdfec8fcdc5e2286d0fac2d466f08e2e721f6d1952cd0185
                                                                                                                • Instruction ID: aaaa64d67c08fe586ee1c146a7e8cf7c137ce79834be29136770b358c8ed99f7
                                                                                                                • Opcode Fuzzy Hash: c35032240b13a763cdfec8fcdc5e2286d0fac2d466f08e2e721f6d1952cd0185
                                                                                                                • Instruction Fuzzy Hash: 1A8121B0A00B058FD724DF2AD54479ABBF5BF88318F00896EE48AD7A50DB35E945CF94

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 374 2c7590c-2c75916 375 2c75918-2c759d9 CreateActCtxA 374->375 377 2c759e2-2c75a3c 375->377 378 2c759db-2c759e1 375->378 385 2c75a3e-2c75a41 377->385 386 2c75a4b-2c75a4f 377->386 378->377 385->386 387 2c75a51-2c75a5d 386->387 388 2c75a60-2c75a90 386->388 387->388 392 2c75a42-2c75a44 388->392 393 2c75a92-2c75b14 388->393 392->386
                                                                                                                APIs
                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 02C759C9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Create
                                                                                                                • String ID:
                                                                                                                • API String ID: 2289755597-0
                                                                                                                • Opcode ID: f5697177bf6df3156ca219275b09e378c49d30afe2bf48e3e407f5d2fece08a4
                                                                                                                • Instruction ID: bd4e61e64cb2e79c59b1e50435a012f8ed0a77ce666fd74019fef1ccfbead346
                                                                                                                • Opcode Fuzzy Hash: f5697177bf6df3156ca219275b09e378c49d30afe2bf48e3e407f5d2fece08a4
                                                                                                                • Instruction Fuzzy Hash: 9C41F1B0C00719CBDB24CFA9C884BDEBBF5BF49304F60806AD408AB250DB756946CF90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 395 2c744f0-2c759d9 CreateActCtxA 398 2c759e2-2c75a3c 395->398 399 2c759db-2c759e1 395->399 406 2c75a3e-2c75a41 398->406 407 2c75a4b-2c75a4f 398->407 399->398 406->407 408 2c75a51-2c75a5d 407->408 409 2c75a60-2c75a90 407->409 408->409 413 2c75a42-2c75a44 409->413 414 2c75a92-2c75b14 409->414 413->407
                                                                                                                APIs
                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 02C759C9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Create
                                                                                                                • String ID:
                                                                                                                • API String ID: 2289755597-0
                                                                                                                • Opcode ID: 12ef9cc7cbcc4048299ec193a311a01bc54eac8083b8fa45958ce11fad731f2d
                                                                                                                • Instruction ID: ba95c612dece026da19477e42580605fbdd79e66bbc888eefe59741e22c28719
                                                                                                                • Opcode Fuzzy Hash: 12ef9cc7cbcc4048299ec193a311a01bc54eac8083b8fa45958ce11fad731f2d
                                                                                                                • Instruction Fuzzy Hash: 1941D1B0C00719CBDB24DFAAC884B9EBBF5BF49314F64806AD408AB255DB756946CF90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 416 2c7b3b0-2c7da5c DuplicateHandle 418 2c7da65-2c7da82 416->418 419 2c7da5e-2c7da64 416->419 419->418
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02C7D586,?,?,?,?,?), ref: 02C7DA4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: 2df33859bb314ce4613301b9b502787f14298c8254d8769384dfeb7362a370be
                                                                                                                • Instruction ID: 248f1d481b0d05bdf63ed9ba6639b5474508a41b19deab193936f79edb1ecb9f
                                                                                                                • Opcode Fuzzy Hash: 2df33859bb314ce4613301b9b502787f14298c8254d8769384dfeb7362a370be
                                                                                                                • Instruction Fuzzy Hash: 8121E5B5900248EFDB10CFAAD584ADEBBF4FF48320F14845AE919A7350D374A950CFA4

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 422 2c7d9c1-2c7da5c DuplicateHandle 423 2c7da65-2c7da82 422->423 424 2c7da5e-2c7da64 422->424 424->423
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02C7D586,?,?,?,?,?), ref: 02C7DA4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: 2a817cc87fc7aa0073d0968f7e9a5b11b84ba036f93fc791527de84df9d78462
                                                                                                                • Instruction ID: 8f5364ca44b9307b72b456ae146eebca21aae5151d922615d13bcc1f4c716be2
                                                                                                                • Opcode Fuzzy Hash: 2a817cc87fc7aa0073d0968f7e9a5b11b84ba036f93fc791527de84df9d78462
                                                                                                                • Instruction Fuzzy Hash: D721E0B5D00218DFDB10CFA9D985AEEBBF4FB48320F14845AE919A3310D374AA40CFA4

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 427 2c7b5c0-2c7b600 428 2c7b602-2c7b605 427->428 429 2c7b608-2c7b633 GetModuleHandleW 427->429 428->429 430 2c7b635-2c7b63b 429->430 431 2c7b63c-2c7b650 429->431 430->431
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 02C7B626
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleModule
                                                                                                                • String ID:
                                                                                                                • API String ID: 4139908857-0
                                                                                                                • Opcode ID: 2552ac99896d718cb55ff22177c0ac157ac52a93757da6fc3a31e3c0af9ffb6c
                                                                                                                • Instruction ID: a712b18ef2aa887d3588a94857ea4e8ef987b7aef003f7421e2a7f220a0794f1
                                                                                                                • Opcode Fuzzy Hash: 2552ac99896d718cb55ff22177c0ac157ac52a93757da6fc3a31e3c0af9ffb6c
                                                                                                                • Instruction Fuzzy Hash: D6110FB5C002498FCB14CF9AC844ADEFBF4EF88324F10846AD919A7210C375A645CFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843833509.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_141d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5e68245fe8ab812586c0a9c962bf06182666ad002c3c372ac7820e804351708a
                                                                                                                • Instruction ID: 68f036188d99ac3089524e5b71797edc71a0e472b5b027589d4dccaf7c5e90e6
                                                                                                                • Opcode Fuzzy Hash: 5e68245fe8ab812586c0a9c962bf06182666ad002c3c372ac7820e804351708a
                                                                                                                • Instruction Fuzzy Hash: 8B2108B1904200DFDB05DF98D9C8B67BF65FB88320F20C56AED150B26AC336D416CB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843833509.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_141d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: da375943914215794acfadb243d92de2b9149f78c3a86a25d168845904a98ba6
                                                                                                                • Instruction ID: bcdd11a1e915f18780ec83e12676f569812fd8428238e5a74d5e8c488b6fe11f
                                                                                                                • Opcode Fuzzy Hash: da375943914215794acfadb243d92de2b9149f78c3a86a25d168845904a98ba6
                                                                                                                • Instruction Fuzzy Hash: F12136B1940204DFDB05DF48D9C8B57BF65FB88314F20C17AE9090B36AC336E446CAA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843935234.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_142d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b2bb2fac9edb481ac6806eb0d6465861f3bb37c41a5f57ff993c1cae91d08ecc
                                                                                                                • Instruction ID: 71f19ea00b18ce6e1e7cd1eeaee42c38abf9f1db18c919d7693fb05596186b06
                                                                                                                • Opcode Fuzzy Hash: b2bb2fac9edb481ac6806eb0d6465861f3bb37c41a5f57ff993c1cae91d08ecc
                                                                                                                • Instruction Fuzzy Hash: 63212671904200EFDB05DF98D9C4B26BBA5FB85324F60C6AEE9094B366C736D486CA71
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843935234.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_142d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a2c1a9a450fede9dfa30704269b106427e62c9090d8e8032ffc46d4a553a8b99
                                                                                                                • Instruction ID: e03af31991ce5c25d1c9fd0fa7a55ef9a64fec56ba2c0dbf6bb9526cd1b8cc30
                                                                                                                • Opcode Fuzzy Hash: a2c1a9a450fede9dfa30704269b106427e62c9090d8e8032ffc46d4a553a8b99
                                                                                                                • Instruction Fuzzy Hash: E32122B1A04240DFCB15DF58D984B26BFA5EB84318F60C56ED90A4B3B6C33AD487CA61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843935234.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_142d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4394392a183ac4872418aa7ebc06367bcccac4addd0eddce7cbd38f46db48ec4
                                                                                                                • Instruction ID: bd34ee4d76c020e4c21b95bc6b6ceae13155194b1ca673a01255fe98493df376
                                                                                                                • Opcode Fuzzy Hash: 4394392a183ac4872418aa7ebc06367bcccac4addd0eddce7cbd38f46db48ec4
                                                                                                                • Instruction Fuzzy Hash: 1D2180755093808FDB13CF24D594716BF71EB46218F28C5DBD8498F6A7C33A984ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843833509.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_141d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d4a9c2a4520ad29cc5014b186a1537c42efb92585eeaa8902cc1b22a323ac8e1
                                                                                                                • Instruction ID: e185427eb7ef7a9a28c249b672301f96fc4070203ecc26e723beaa8489d7baa2
                                                                                                                • Opcode Fuzzy Hash: d4a9c2a4520ad29cc5014b186a1537c42efb92585eeaa8902cc1b22a323ac8e1
                                                                                                                • Instruction Fuzzy Hash: 2A21B4B6904240DFDB16CF54D9C4B56BF71FB84324F24C5AADD090B66AC336D416CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843833509.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_141d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                • Instruction ID: 032cbecd9d0f39893e3fb87c143c61015a655bf4abb7bc867ae7aed4efecad35
                                                                                                                • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                • Instruction Fuzzy Hash: 0811D2B2844240CFDB16CF44D5C4B56BF71FB94314F24C6AAD9090B26AC33AD456CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843935234.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_142d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                • Instruction ID: 44f4e573bd2c65f73d0ffe417039305df87d802bb2ff670f2f3407fd1257798c
                                                                                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                • Instruction Fuzzy Hash: 5311BB75904280DFDB02CF54C5C4B16BFA1FB85224F24C6AAD8494B3A6C33AD44ACB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843833509.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_141d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b45f0908ec2785f411385bf0f7ad9b11652a76b27d9b212f3677a903c4b5a8fc
                                                                                                                • Instruction ID: 2438ed8f2901c44b6690ab50513571e2778af6a864c932360358a867e2908f4b
                                                                                                                • Opcode Fuzzy Hash: b45f0908ec2785f411385bf0f7ad9b11652a76b27d9b212f3677a903c4b5a8fc
                                                                                                                • Instruction Fuzzy Hash: 5C0120B140438099F7115E59CDCC767FF9CDF41324F08C52BED194A25AD679D441C6B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1843833509.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_141d000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 004aa228e9914452bf764b9c53f37a1989aeb714c8c9bc02dd4d9daeee87a9d3
                                                                                                                • Instruction ID: af8eba2bb5b574c6bff9fe1eae722c30fcbb0031d6804bbc3d8835e075fa738b
                                                                                                                • Opcode Fuzzy Hash: 004aa228e9914452bf764b9c53f37a1989aeb714c8c9bc02dd4d9daeee87a9d3
                                                                                                                • Instruction Fuzzy Hash: 38F06275404384AAE7119E5ACCC8B63FFA8EF51734F18C45AED184A29AC2799844CAB1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1844346371.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_2c70000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a7c3577f85de8afa0d8609cc8c4afd739fd362d352c2168cb584a8cdecb8b6e3
                                                                                                                • Instruction ID: 691cd81299d5c1ed9cd5db1ce808f5efc9ea3b3f7bff17ff9266af40d19dffc9
                                                                                                                • Opcode Fuzzy Hash: a7c3577f85de8afa0d8609cc8c4afd739fd362d352c2168cb584a8cdecb8b6e3
                                                                                                                • Instruction Fuzzy Hash: ECA16032E00205CFCF05DFB5C8809AEBBB2FF85314B15856AE806AB265DB71E956CF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xbq$Xbq$Xbq$Xbq$Xbq$Xbq
                                                                                                                • API String ID: 0-1317942629
                                                                                                                • Opcode ID: 6c66c7f87f4b91bf4aa647573a2c4c3d24f454ec614cf4c6dbc55440bbe92971
                                                                                                                • Instruction ID: 529b5ed382e2f0a77d8b74be4abae39a023e660cbca020232fa8f8e4bfa9907d
                                                                                                                • Opcode Fuzzy Hash: 6c66c7f87f4b91bf4aa647573a2c4c3d24f454ec614cf4c6dbc55440bbe92971
                                                                                                                • Instruction Fuzzy Hash: 227258319983528BC7A1CF6484421A9FBF2FBD2230B1AD79EC0C64A952D77D9C978B41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: N
                                                                                                                • API String ID: 0-1130791706
                                                                                                                • Opcode ID: 7fea8a763773603c9f424846f2baab4982ce1b028f1a32248e781683accc148b
                                                                                                                • Instruction ID: 350a85364455a357e8d86b7ecbd90abb2cb77bcaca52a220f2c36a3e3b0dbb9e
                                                                                                                • Opcode Fuzzy Hash: 7fea8a763773603c9f424846f2baab4982ce1b028f1a32248e781683accc148b
                                                                                                                • Instruction Fuzzy Hash: 2273E631D10B5A8EDB11EF68C854A99FBB1FF99300F51D69AE44877221EB70AAC4CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xbq$$^q
                                                                                                                • API String ID: 0-1593437937
                                                                                                                • Opcode ID: 6d92e3ec90792714af9cc72ef5248d886f77568ff0338c3f6be7621c7430cde9
                                                                                                                • Instruction ID: aaee5481332f9cbb13402f30f96b0a314c7e15f3d8a0ad8303ac2b4ad275c5fe
                                                                                                                • Opcode Fuzzy Hash: 6d92e3ec90792714af9cc72ef5248d886f77568ff0338c3f6be7621c7430cde9
                                                                                                                • Instruction Fuzzy Hash: BB91A774B00254DBDB28DF78845427EBBB7BFC8704B44892EE546EB398DE39C8428795
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 37857fd34e14f6d1af9067ed1492d2cd716460df81541a3b919fa0be8bec9dd0
                                                                                                                • Instruction ID: da395a71830d9b18b5174fafdf25e67d49c5bac138277c7de9a906ca50e7f9ac
                                                                                                                • Opcode Fuzzy Hash: 37857fd34e14f6d1af9067ed1492d2cd716460df81541a3b919fa0be8bec9dd0
                                                                                                                • Instruction Fuzzy Hash: B6C1A274E01218CFDB14DFA9D994B9DBBB2FF88304F1485AAD809A7364DB359A85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67bcaee0ae7b15796c96906a43901bf0e6f2b53fb5a188ecfd6c3274429694c6
                                                                                                                • Instruction ID: 64920551e9bfa46427153c9725ab8d8a860c6951687eb9bce3053157aba6178e
                                                                                                                • Opcode Fuzzy Hash: 67bcaee0ae7b15796c96906a43901bf0e6f2b53fb5a188ecfd6c3274429694c6
                                                                                                                • Instruction Fuzzy Hash: 53A11571D016298EDB10DFA9C8946DDFBB1FF89310F54C2AAE408A7261EB709AC5CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0850fca134f2ff99ff7da6fa3fc1f53c42e2eb28b2d135d232f4d7fe278d2769
                                                                                                                • Instruction ID: 611fb377938864caa7c7ead64661a868d771df77c719ad993805706636273d6f
                                                                                                                • Opcode Fuzzy Hash: 0850fca134f2ff99ff7da6fa3fc1f53c42e2eb28b2d135d232f4d7fe278d2769
                                                                                                                • Instruction Fuzzy Hash: 27A10370D002188FEB14DFA9C598BDDBBB1FF88304F20926AE509AB3A1DB745985CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ff63f2703b2567bbfb893ee94f33630c656b9c82da7031e89642005d030989b6
                                                                                                                • Instruction ID: a4190ddc082792aba0a7fa83a3e6f4e5b02e64baa4755630f367ba36627b6429
                                                                                                                • Opcode Fuzzy Hash: ff63f2703b2567bbfb893ee94f33630c656b9c82da7031e89642005d030989b6
                                                                                                                • Instruction Fuzzy Hash: B491E370D00228CFEB14DFA8C588BDDBBB1FF49314F20925AE519AB2A1DB749985CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b592286198a88dbb3006cd6458f125fac6ff422fb1163670a17d0a3f9d16a498
                                                                                                                • Instruction ID: 659bdfd0df545dd7800d9991c959ae8de1b929e7c1cb9f00fecb33091dd9c4c6
                                                                                                                • Opcode Fuzzy Hash: b592286198a88dbb3006cd6458f125fac6ff422fb1163670a17d0a3f9d16a498
                                                                                                                • Instruction Fuzzy Hash: F441E274E01258CBEB18CFAAD4546DDBBF2BF89304F24D02AD819AB364DB344946CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8cq$Hbq$Hbq$Hbq$TJcq
                                                                                                                • API String ID: 0-1895975235
                                                                                                                • Opcode ID: cf3161ec63ee41f3a85b5a16ee5b83e0ff43cbc7ae1669af942f59e95a6eaddd
                                                                                                                • Instruction ID: bd284025862a22ae20d421f444579e9771277826e226bda1654ecc9b489c6ea6
                                                                                                                • Opcode Fuzzy Hash: cf3161ec63ee41f3a85b5a16ee5b83e0ff43cbc7ae1669af942f59e95a6eaddd
                                                                                                                • Instruction Fuzzy Hash: 03D1E731B002148FDB15DF6CC494AAE7BB6FF88320F64456AE505EB3A1CA35DC86CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oep$Ljep$Ljep$PH^q$PH^q
                                                                                                                • API String ID: 0-3389534153
                                                                                                                • Opcode ID: 427ceddaea821b88b33fe983dbf479793734daf5d910d7d839f9c79ed747bd2b
                                                                                                                • Instruction ID: 5588660e47b65199d65cf56e02e14ad0eea532659d730e65250aa88b216031f9
                                                                                                                • Opcode Fuzzy Hash: 427ceddaea821b88b33fe983dbf479793734daf5d910d7d839f9c79ed747bd2b
                                                                                                                • Instruction Fuzzy Hash: A851C574E00218DFDB48DFA9D59499DBBF2FF89310F14842AE815AB364DB749885CF10
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $Hbq$Hbq$Hbq
                                                                                                                • API String ID: 0-580995494
                                                                                                                • Opcode ID: 44158fb941920f0f026c1347a8dc74ea5d61a60886ce6e1207414a871d712359
                                                                                                                • Instruction ID: dd91f2b22174d91462e252744cf752e12e7e4a945f837b2886516fecc06771ec
                                                                                                                • Opcode Fuzzy Hash: 44158fb941920f0f026c1347a8dc74ea5d61a60886ce6e1207414a871d712359
                                                                                                                • Instruction Fuzzy Hash: 85A106307042248FDB265F7C985866E7BA2FF89364F64462AE922DB3E1CF359C41C751
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8cq$TJcq
                                                                                                                • API String ID: 0-1920894394
                                                                                                                • Opcode ID: 3310de253cca9a59bd940599faae8e0ab1fd6ac0a0fc66fcd8875bb673d71ce0
                                                                                                                • Instruction ID: 7c49095792be9b91fe8d24e3699c6af8f1e1748c33c72db4adcea3314c05ff7e
                                                                                                                • Opcode Fuzzy Hash: 3310de253cca9a59bd940599faae8e0ab1fd6ac0a0fc66fcd8875bb673d71ce0
                                                                                                                • Instruction Fuzzy Hash: 74310635B401198FCB05EFA8C580E9EBBB2FF88220F555495E505AB375CA70EC85CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8cq$TJcq
                                                                                                                • API String ID: 0-1920894394
                                                                                                                • Opcode ID: 1e8b589c176a1df2aba3a07f77a86401676a07ef262491748b2cf3f635cf971b
                                                                                                                • Instruction ID: 62ab51135416abe2094925fe416d8d33a09a92743d1277f59b6d2ab920dbddda
                                                                                                                • Opcode Fuzzy Hash: 1e8b589c176a1df2aba3a07f77a86401676a07ef262491748b2cf3f635cf971b
                                                                                                                • Instruction Fuzzy Hash: 4B313735B401198FCB05EFA8C980E9EBBB2EF88320F654495E505AB375CA70EC85CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: befb30ec1d9405142e804ae23637a7b7b8739fd8e1f8c9a96495cf3413496611
                                                                                                                • Instruction ID: f00593ab768746d0c47907684ebbbaae87c6de50891d1c70dae5329fe002b95d
                                                                                                                • Opcode Fuzzy Hash: befb30ec1d9405142e804ae23637a7b7b8739fd8e1f8c9a96495cf3413496611
                                                                                                                • Instruction Fuzzy Hash: E8A1FEB4A4020EDFCB15EFA8E9D499DBBB1FB48305B104539E415AB369EB30AD45CF90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: a845b47217163d10a35f7ac3407b02d8248046ccfb8f3d8ae48af2ae9c35d03c
                                                                                                                • Instruction ID: 335246aa07fa032ec9e1d0f69f3c3cff318e98485275f2992f86cd659cff561c
                                                                                                                • Opcode Fuzzy Hash: a845b47217163d10a35f7ac3407b02d8248046ccfb8f3d8ae48af2ae9c35d03c
                                                                                                                • Instruction Fuzzy Hash: D5A1CBB4A4020EDFCB15EFA8E9D499DBBB1FB48305B104529E415AB369EB30AD45CF90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hbq
                                                                                                                • API String ID: 0-1245868
                                                                                                                • Opcode ID: 5259ea58e0731bd6fc8474d40e5b46ea525007698a14a7138cae14a069f3d872
                                                                                                                • Instruction ID: d35b480b943050baf1766cab76cf99a8bca9e34833e4c406d40baea67ad2010b
                                                                                                                • Opcode Fuzzy Hash: 5259ea58e0731bd6fc8474d40e5b46ea525007698a14a7138cae14a069f3d872
                                                                                                                • Instruction Fuzzy Hash: B031C531A042099FCB04EF79D855AAE7FF6EF99200B54447EE909DB351DE309D46C790
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hbq
                                                                                                                • API String ID: 0-1245868
                                                                                                                • Opcode ID: 393d3bccbcc6c08503a74431ce18f56c1a4f86479bf6d1799c65e8217b6f649c
                                                                                                                • Instruction ID: 81fd17b1360b43debffd0eacaf507dd2a1dcf62c87773addd3bedf3725365643
                                                                                                                • Opcode Fuzzy Hash: 393d3bccbcc6c08503a74431ce18f56c1a4f86479bf6d1799c65e8217b6f649c
                                                                                                                • Instruction Fuzzy Hash: C52101306041499FCB09DF7DC990AAE7FB6FF89310F65806AE9058B3A5CE308D46C790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 21f6e1ef0f63472edbb57502dc9c9dc9f5be98bf46681635020b3a77ca08f005
                                                                                                                • Instruction ID: 736fccfb57b9691bdfb4b5f5ca2b2a3ec0bf03b792cbef826589b0f48cf6c901
                                                                                                                • Opcode Fuzzy Hash: 21f6e1ef0f63472edbb57502dc9c9dc9f5be98bf46681635020b3a77ca08f005
                                                                                                                • Instruction Fuzzy Hash: 0F5125B2B002159FCB148ABDDC84AAFBBB9EBC9320F54853FE519D7760D635D8418760
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 354c0c8fae4844ed28cea072c34212fd9ad5e29a3ef83da91a58f4498ceb3db8
                                                                                                                • Instruction ID: cdeb663e1c93f80a2e188e18582631d251a163a3b917cf201f4bf0d5f79b9c4b
                                                                                                                • Opcode Fuzzy Hash: 354c0c8fae4844ed28cea072c34212fd9ad5e29a3ef83da91a58f4498ceb3db8
                                                                                                                • Instruction Fuzzy Hash: 1641C274E01218DFDB58DFAAD98499DBBF2BF89310F24942AE805BB364DB349841CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 68912b12f211a646a937475170c605b5d0d2eba7bfb2af4f648fd487acd85933
                                                                                                                • Instruction ID: edcc79d67d4afbbf0a20a3ff2342e71b2d3aaded55e6973f04aae8480020bf5f
                                                                                                                • Opcode Fuzzy Hash: 68912b12f211a646a937475170c605b5d0d2eba7bfb2af4f648fd487acd85933
                                                                                                                • Instruction Fuzzy Hash: 3241C274E01218DFDB18DFAAD49499DBBF2BF89300F24942AE805BB364DB349841CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7a650870180b43d3d293c576288cbb5d7665f9a7cdfe6b17c628dc9ac2acfc3c
                                                                                                                • Instruction ID: 6a2c6842f744fbb8de7e17f33a0a3b765cfced3c4a7c27240326ffbb0702b52b
                                                                                                                • Opcode Fuzzy Hash: 7a650870180b43d3d293c576288cbb5d7665f9a7cdfe6b17c628dc9ac2acfc3c
                                                                                                                • Instruction Fuzzy Hash: 6D31AD3003A60A8FD34C7B21A9AE3BABFA4FF4F363B04AD41F54A80524AF3040488F54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5654f6657c166be5222a192f7522b4f04df7f231a86e6a97f36a2a1eb08a071e
                                                                                                                • Instruction ID: 8860ea763e3e2cf1e00d4290ebe7dca1b617477d1510fe4cd082f4c36d678ad9
                                                                                                                • Opcode Fuzzy Hash: 5654f6657c166be5222a192f7522b4f04df7f231a86e6a97f36a2a1eb08a071e
                                                                                                                • Instruction Fuzzy Hash: 4D21F471B00116AFCB14DF34C4409AF37A4EB89654B50C41ED84E9B350EA35EA46CBD2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3065997777.00000000013DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013DD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_13dd000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ec1ce400f5472dfb11cf757e0a7b0e974bb2420cef4908d091201e3716b68472
                                                                                                                • Instruction ID: 7ed2f304775f434c3e2bc57e87a204820a62eede97e531eb4aec8e5e3adfa9ac
                                                                                                                • Opcode Fuzzy Hash: ec1ce400f5472dfb11cf757e0a7b0e974bb2420cef4908d091201e3716b68472
                                                                                                                • Instruction Fuzzy Hash: BE210472504204DFDB15DFA8E9C0B26BBA5FBC4318F24C56DD9094B696C33AD447CA62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 05c3ea9c669e3282c4310ea5eb6656211ca30236863814e3441696b753b14e49
                                                                                                                • Instruction ID: 778e7aa225232fd7f81aaed62680dd48609e622df027048cfd10236a78a934d0
                                                                                                                • Opcode Fuzzy Hash: 05c3ea9c669e3282c4310ea5eb6656211ca30236863814e3441696b753b14e49
                                                                                                                • Instruction Fuzzy Hash: B3216A78A402199FCB05EFB9D4506AEBBB2FF84308F10C4AED405AB764DB748A85CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3065997777.00000000013DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013DD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_13dd000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c6ee5c0efc421fe7ecf4e1180bc3bc94adc332228520b69105a71c643107262a
                                                                                                                • Instruction ID: 7b8cc40aca61ff137973af76f823828a103c9637470f7c3a485cff19c4cb5930
                                                                                                                • Opcode Fuzzy Hash: c6ee5c0efc421fe7ecf4e1180bc3bc94adc332228520b69105a71c643107262a
                                                                                                                • Instruction Fuzzy Hash: 71218E7650D3C08FDB13CF64D990715BF71AB46214F28C5DBD8898F6A7C23A980ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4ac72163bbc58048c0fe80c3694f78a26d88d113874e68a0c50b76f396d72bf3
                                                                                                                • Instruction ID: a5f91d9387a54aaf8e575339e194ea3f41dedac190259eb739d50ef5fcf5376a
                                                                                                                • Opcode Fuzzy Hash: 4ac72163bbc58048c0fe80c3694f78a26d88d113874e68a0c50b76f396d72bf3
                                                                                                                • Instruction Fuzzy Hash: 1911BC727002108FC724DB29E988A56BBE6FF88720B10807AE20ACB735CA71EC44CB10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d8bcedd97bfbab3e0ea1e877be3e56b103aa1ec52eaede52d0231ed7602f34ea
                                                                                                                • Instruction ID: ff53fd0c7318e60105898be80c39fd8a0bfa6a6807740f90c3961f0ca2a81f53
                                                                                                                • Opcode Fuzzy Hash: d8bcedd97bfbab3e0ea1e877be3e56b103aa1ec52eaede52d0231ed7602f34ea
                                                                                                                • Instruction Fuzzy Hash: 42210470D0525A8FCB11DFA9D9945EEBFF0FF4A304F04416AD405BB265EB305A89CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f94edcc934916d17602c2586849f37ba2f4206fe3014e95ad96fa761eb6e592a
                                                                                                                • Instruction ID: 1ed5f0c3bb7f37c36d4590a6c7e22c261da572787ada077f0f53fe3f5d7f7c5b
                                                                                                                • Opcode Fuzzy Hash: f94edcc934916d17602c2586849f37ba2f4206fe3014e95ad96fa761eb6e592a
                                                                                                                • Instruction Fuzzy Hash: FD11A035E002258BCB24EFBD94855AEBFF1AF88250BA4453AD509E3310DB319C828BE5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8157b103747d5e84fd30b7fc5d21a8dee7f9aea36421a76735659b0adccb3ac6
                                                                                                                • Instruction ID: 52148dcd4b0f18ef72b9a0d0c79818441705386d73b3ced1ba0e775d84855eb7
                                                                                                                • Opcode Fuzzy Hash: 8157b103747d5e84fd30b7fc5d21a8dee7f9aea36421a76735659b0adccb3ac6
                                                                                                                • Instruction Fuzzy Hash: 4701F536B003115FE7249AB9880866B76E7EFC5224316847AC509CB325FEB0C8468792
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aa47a7419101a46bbda0e6ce0e96c15128759c6fa895172e4bf9d2d8080ab471
                                                                                                                • Instruction ID: d5855bf42264d88e6c670548e7844ca57e5d96dda557cf2bdc24182d6dd531d7
                                                                                                                • Opcode Fuzzy Hash: aa47a7419101a46bbda0e6ce0e96c15128759c6fa895172e4bf9d2d8080ab471
                                                                                                                • Instruction Fuzzy Hash: BF01D636B002115FE724AB79884863F76EBEFC5524355847AD909CB328FEB0C8058792
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 06bbdaa853f6ac0d67a8b9e8acb1a2627c8289e1f914f8792911a5a055369dfb
                                                                                                                • Instruction ID: 2f3b49ad291b57bc672a8e59e6543032cef712e481091a2b4a44c8fc8cfc7e64
                                                                                                                • Opcode Fuzzy Hash: 06bbdaa853f6ac0d67a8b9e8acb1a2627c8289e1f914f8792911a5a055369dfb
                                                                                                                • Instruction Fuzzy Hash: E90147316083589FCB151B789C198AE3FA6EFC9310B064467FA0ACB3A2CE35CC01C751
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7ec811ab9c109e9cdff347b80f8c4dfcfe5099242f8ec8e71b18a9ce11b37504
                                                                                                                • Instruction ID: 68dc5e7c1ee9fb6a3b40f45a24a9dbcb68626af2fb99f91b11f6d4bae4d67272
                                                                                                                • Opcode Fuzzy Hash: 7ec811ab9c109e9cdff347b80f8c4dfcfe5099242f8ec8e71b18a9ce11b37504
                                                                                                                • Instruction Fuzzy Hash: BC018C71E002199FCB189F69D8496AF7FB5EF88350B50442AF91A93250DF348D10CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3ed976a4bd0d7d25f4959b30f5543cbfb57b9d5aa7ff0da8c975689ca155c9ce
                                                                                                                • Instruction ID: 4cab855f93d7288f3598ef0e89de9544e1cbc7963ee16bede550e673eaa29cf0
                                                                                                                • Opcode Fuzzy Hash: 3ed976a4bd0d7d25f4959b30f5543cbfb57b9d5aa7ff0da8c975689ca155c9ce
                                                                                                                • Instruction Fuzzy Hash: D0015A72A0411AAFCB14DFA8D845AEF7FB5EB88210B50412AF959D3251DB308955CB92
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 06a164e4848dcfea8166b08ec38062308c1ea8144286e9b962fb923ebd3783b2
                                                                                                                • Instruction ID: 8e56f026f9b805a7108a3436b85d3847a07e59a4c8616be89bb5ebcbc2d546a5
                                                                                                                • Opcode Fuzzy Hash: 06a164e4848dcfea8166b08ec38062308c1ea8144286e9b962fb923ebd3783b2
                                                                                                                • Instruction Fuzzy Hash: 50F0E976B045214BCB19567DE4557ADB7A5EFD4231B24007BE509E7360CE35DC428750
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1b497b166a7994ead1f2a65be8cd1260e51c8dea2bcca5545d194d11f74a1343
                                                                                                                • Instruction ID: 5611ca1d5af526c8bee21e569c92d4b9b32d86779c3218e602700b7aa802a0ee
                                                                                                                • Opcode Fuzzy Hash: 1b497b166a7994ead1f2a65be8cd1260e51c8dea2bcca5545d194d11f74a1343
                                                                                                                • Instruction Fuzzy Hash: 1AF0C275D00208AF8B10DFB995409EFBBF6FF48210B14813BE949D3214E6749A468BA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eb936141f68d18ecc07fd7f45d75e1639a6f7f4e121ca5c3002c4b34385f7ca3
                                                                                                                • Instruction ID: 1b7ad2ee55fabb4591dc2cf046f370d53208163d6111c35eda1a23cb2f9c57ac
                                                                                                                • Opcode Fuzzy Hash: eb936141f68d18ecc07fd7f45d75e1639a6f7f4e121ca5c3002c4b34385f7ca3
                                                                                                                • Instruction Fuzzy Hash: 30F05E35300115DFC701CF69D888D6ABBEAFF88721754806AFA0987331CB719C51CB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52eea661f7dda09dba806e544b111f83f97d16e366118df1bb11ef971fe163c1
                                                                                                                • Instruction ID: 943fbe2fa6ee11d6abcb65160866a3dec302a1debd695fc038972173096223f6
                                                                                                                • Opcode Fuzzy Hash: 52eea661f7dda09dba806e544b111f83f97d16e366118df1bb11ef971fe163c1
                                                                                                                • Instruction Fuzzy Hash: 34F09231027342CFD7222B60B9AC23A7F7AEB0B323B486D86E00AC546ACB714458CB11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 486f35bb3e04abc2fafc31f55c76d04d62862aaf755dab963c8da936b22dd5d5
                                                                                                                • Instruction ID: 7778610b445929cac7e65d1859382938e23c034127c061d999019804aba5a5fc
                                                                                                                • Opcode Fuzzy Hash: 486f35bb3e04abc2fafc31f55c76d04d62862aaf755dab963c8da936b22dd5d5
                                                                                                                • Instruction Fuzzy Hash: 11E0FE34023306CBE7322B65B5AC63ABABAEB0B323F847D01B11E814298F704488CB54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b3ad3d617bd4f54c51cd1e2d6836d6727ab5246837ef81e2d1a14042cc6c7806
                                                                                                                • Instruction ID: 6df5a63ce07a4c47ef5a351f8d220af83edafe62e44ac635cb67cd05b3d92750
                                                                                                                • Opcode Fuzzy Hash: b3ad3d617bd4f54c51cd1e2d6836d6727ab5246837ef81e2d1a14042cc6c7806
                                                                                                                • Instruction Fuzzy Hash: BDE0DF36E503268BC701AFB4EC100DDB334AE82264B054263C0A836190EB30169ECBA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cabe3b3a40a3e580b0934e3204dbedfc0f4adc5b322d351735053653666399c2
                                                                                                                • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                • Opcode Fuzzy Hash: cabe3b3a40a3e580b0934e3204dbedfc0f4adc5b322d351735053653666399c2
                                                                                                                • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f217f10e9abd175fc2a14fac45279a4db1157879a595b94e8e7787877a66dca5
                                                                                                                • Instruction ID: d434a5807dba974dcc50e9afd4dc0d0f70e1cf6a2500afe11fb37d6c67a48f52
                                                                                                                • Opcode Fuzzy Hash: f217f10e9abd175fc2a14fac45279a4db1157879a595b94e8e7787877a66dca5
                                                                                                                • Instruction Fuzzy Hash: FED0C736714114674B091A59E8058EE7F6EE7CD7717148026F91583350CE714D1197D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c8f364e826a923d73fc9cfc8a3c9df50a3030f66202073db04244683483d3cd5
                                                                                                                • Instruction ID: 2b4438544edd0f9443a4bd6b61a5778f01fad4ec89d7cb7dbab057f4a2ab2ea6
                                                                                                                • Opcode Fuzzy Hash: c8f364e826a923d73fc9cfc8a3c9df50a3030f66202073db04244683483d3cd5
                                                                                                                • Instruction Fuzzy Hash: F0C02B3104D3D0CFCF63076088160A13FF0EE4332170204CFC0818900BF21C0A08CB1A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.3066281150.0000000001420000.00000040.00000800.00020000.00000000.sdmp, Offset: 01420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_1420000_RENH3RE2025QUOTE.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                • API String ID: 0-2732225958
                                                                                                                • Opcode ID: 25148811b6d1286ba1d0212e1ea70533050cfb66b6fbeac405db5d6c49037d70
                                                                                                                • Instruction ID: 8c196ae7b6d76f8efe636581cb114adcf94456079caa12e295cfadb4a38802e9
                                                                                                                • Opcode Fuzzy Hash: 25148811b6d1286ba1d0212e1ea70533050cfb66b6fbeac405db5d6c49037d70
                                                                                                                • Instruction Fuzzy Hash: FF31A430E0022A8BDF658BAD85503BFBBF6AF84710F55407BC509A7365EB7089C1CB92