Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ABG Draft.scr.exe

Overview

General Information

Sample name:ABG Draft.scr.exe
Analysis ID:1590632
MD5:c167bba5692d0b8d8a958f62cb72ffa6
SHA1:32ee66d6efe2066c7a677becdac18806be8dee05
SHA256:4d7ae4a600ffeadb38636c294d14612029a0b76313fefb6f27b606b2018b3400
Tags:exeuser-TeamDreier
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • ABG Draft.scr.exe (PID: 1632 cmdline: "C:\Users\user\Desktop\ABG Draft.scr.exe" MD5: C167BBA5692D0B8D8A958F62CB72FFA6)
    • powershell.exe (PID: 4496 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 4648 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 1364 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ABG Draft.scr.exe (PID: 2300 cmdline: "C:\Users\user\Desktop\ABG Draft.scr.exe" MD5: C167BBA5692D0B8D8A958F62CB72FFA6)
  • iREediqoQIKIHt.exe (PID: 5064 cmdline: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe MD5: C167BBA5692D0B8D8A958F62CB72FFA6)
    • schtasks.exe (PID: 5828 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • iREediqoQIKIHt.exe (PID: 4620 cmdline: "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe" MD5: C167BBA5692D0B8D8A958F62CB72FFA6)
  • cleanup
{"EXfil Mode": "SMTP", "From": "serverhar244@gpsamsterdamqroup.com", "Password": "         feXwu@m?K@@L               ", "Server": "fiber13.dnsiaas.com", "To": "benfavour015@gmail.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
00000007.00000002.2742210284.0000000002E24000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.1523651797.0000000005360000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
        00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            Click to see the 18 entries
            SourceRuleDescriptionAuthorStrings
            0.2.ABG Draft.scr.exe.5360000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.ABG Draft.scr.exe.5360000.6.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.ABG Draft.scr.exe.3c80790.4.raw.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                  0.2.ABG Draft.scr.exe.3c80790.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    0.2.ABG Draft.scr.exe.3c80790.4.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                      Click to see the 26 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\ABG Draft.scr.exe", ParentImage: C:\Users\user\Desktop\ABG Draft.scr.exe, ParentProcessId: 1632, ParentProcessName: ABG Draft.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", ProcessId: 4496, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\ABG Draft.scr.exe", ParentImage: C:\Users\user\Desktop\ABG Draft.scr.exe, ParentProcessId: 1632, ParentProcessName: ABG Draft.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", ProcessId: 4496, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe, ParentImage: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe, ParentProcessId: 5064, ParentProcessName: iREediqoQIKIHt.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp", ProcessId: 5828, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\ABG Draft.scr.exe", ParentImage: C:\Users\user\Desktop\ABG Draft.scr.exe, ParentProcessId: 1632, ParentProcessName: ABG Draft.scr.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp", ProcessId: 1364, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\ABG Draft.scr.exe", ParentImage: C:\Users\user\Desktop\ABG Draft.scr.exe, ParentProcessId: 1632, ParentProcessName: ABG Draft.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe", ProcessId: 4496, ProcessName: powershell.exe

                      Persistence and Installation Behavior

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\ABG Draft.scr.exe", ParentImage: C:\Users\user\Desktop\ABG Draft.scr.exe, ParentProcessId: 1632, ParentProcessName: ABG Draft.scr.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp", ProcessId: 1364, ProcessName: schtasks.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-14T11:54:25.208969+010028032742Potentially Bad Traffic192.168.2.849709158.101.44.24280TCP
                      2025-01-14T11:54:27.693418+010028032742Potentially Bad Traffic192.168.2.849713158.101.44.24280TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "serverhar244@gpsamsterdamqroup.com", "Password": " feXwu@m?K@@L ", "Server": "fiber13.dnsiaas.com", "To": "benfavour015@gmail.com", "Port": 587}
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeReversingLabs: Detection: 34%
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeVirustotal: Detection: 27%Perma Link
                      Source: ABG Draft.scr.exeVirustotal: Detection: 27%Perma Link
                      Source: ABG Draft.scr.exeReversingLabs: Detection: 34%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeJoe Sandbox ML: detected
                      Source: ABG Draft.scr.exeJoe Sandbox ML: detected

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: ABG Draft.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49711 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49714 version: TLS 1.0
                      Source: ABG Draft.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: aDJg.pdbSHA256 source: ABG Draft.scr.exe, iREediqoQIKIHt.exe.0.dr
                      Source: Binary string: aDJg.pdb source: ABG Draft.scr.exe, iREediqoQIKIHt.exe.0.dr
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 00FE9731h7_2_00FE9480
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 00FE9E5Ah7_2_00FE9A30
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 00FE9E5Ah7_2_00FE9D87
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F5E15h7_2_052F5AD8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F47C9h7_2_052F4520
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F8830h7_2_052F8588
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F76D0h7_2_052F7428
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052FF700h7_2_052FF458
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F76D0h7_2_052F7428
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052FE9F8h7_2_052FE750
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F5929h7_2_052F5680
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F83D8h7_2_052F8130
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052FF2A8h7_2_052FF000
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F54D1h7_2_052F5228
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052FE5A0h7_2_052FE2F8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F5079h7_2_052F4DD0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F7F80h7_2_052F7CD8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F7278h7_2_052F6FD0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F4C21h7_2_052F4978
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052FFB58h7_2_052FF8B0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052F7B28h7_2_052F7880
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 4x nop then jmp 052FEE50h7_2_052FEBA8
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_07552197
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_075520F3
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_07552391
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_0755222B
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_07552114
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_0755219D
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 07552BB3h8_2_075528BC
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 03029731h12_2_03029480
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 03029E5Ah12_2_03029A40
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 03029E5Ah12_2_03029A30
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 4x nop then jmp 03029E5Ah12_2_03029D87
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                      Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                      Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49713 -> 158.101.44.242:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49709 -> 158.101.44.242:80
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49711 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49714 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D3C000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.0000000003041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                      Source: ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2738823435.0000000000413000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D6B000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D6B000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                      Source: ABG Draft.scr.exe, 00000000.00000002.1520502704.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 00000008.00000002.1547273899.0000000002F26000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.0000000003041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: ABG Draft.scr.exe, iREediqoQIKIHt.exe.0.drString found in binary or memory: http://tempuri.org/DataSet1.xsd
                      Source: ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2738823435.0000000000413000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2738823435.0000000000413000.00000040.00000400.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714

                      System Summary

                      barindex
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 0_2_00F542040_2_00F54204
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 0_2_00F570180_2_00F57018
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 0_2_00F5D8EC0_2_00F5D8EC
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_00FEC5307_2_00FEC530
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_00FE27B97_2_00FE27B9
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_00FE94807_2_00FE9480
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_00FEC5217_2_00FEC521
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_00FE2DD17_2_00FE2DD1
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_00FE946F7_2_00FE946F
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F61387_2_052F6138
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F132E7_2_052F132E
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FBC607_2_052FBC60
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FAF007_2_052FAF00
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F89E07_2_052F89E0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F0AB87_2_052F0AB8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F5AD87_2_052F5AD8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F45207_2_052F4520
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F451F7_2_052F451F
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F85797_2_052F8579
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F85887_2_052F8588
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F74287_2_052F7428
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F74187_2_052F7418
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FF4587_2_052FF458
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FF4577_2_052FF457
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F74287_2_052F7428
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FE7407_2_052FE740
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FE7507_2_052FE750
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F567F7_2_052F567F
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F56807_2_052F5680
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F81207_2_052F8120
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F81307_2_052F8130
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FF0007_2_052FF000
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F03207_2_052F0320
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F03307_2_052F0330
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F52287_2_052F5228
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F521A7_2_052F521A
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FE2F87_2_052FE2F8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FE2F77_2_052FE2F7
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F4DC07_2_052F4DC0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F4DD07_2_052F4DD0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F7CC87_2_052F7CC8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F0CD87_2_052F0CD8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F7CD87_2_052F7CD8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FEFFF7_2_052FEFFF
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F6FC37_2_052F6FC3
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F6FC17_2_052F6FC1
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F6FD07_2_052F6FD0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F49697_2_052F4969
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F49787_2_052F4978
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F78717_2_052F7871
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FF8A17_2_052FF8A1
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FF8B07_2_052FF8B0
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F78807_2_052F7880
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FEBA87_2_052FEBA8
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052FEB987_2_052FEB98
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F5ACA7_2_052F5ACA
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_02D942048_2_02D94204
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_02D970188_2_02D97018
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_02D9D8EC8_2_02D9D8EC
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_075551708_2_07555170
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AFEA808_2_08AFEA80
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AFCA108_2_08AFCA10
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AFEEB88_2_08AFEEB8
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AFCE398_2_08AFCE39
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AFCE488_2_08AFCE48
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AF3F708_2_08AF3F70
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AF51808_2_08AF5180
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 8_2_08AFE6488_2_08AFE648
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 12_2_030227B912_2_030227B9
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 12_2_0302C53012_2_0302C530
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 12_2_0302948012_2_03029480
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 12_2_0302C52112_2_0302C521
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 12_2_03022DD112_2_03022DD1
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeCode function: 12_2_0302946F12_2_0302946F
                      Source: ABG Draft.scr.exe, 00000000.00000002.1519412126.0000000000F8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1520502704.0000000002D38000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1524144115.00000000057E0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1523651797.0000000005360000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1520502704.0000000002C61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000000.1495782606.00000000007F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameaDJg.exeB vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000007.00000002.2739146939.0000000000D57000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exe, 00000007.00000002.2738823435.000000000041A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exeBinary or memory string: OriginalFilenameaDJg.exeB vs ABG Draft.scr.exe
                      Source: ABG Draft.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: ABG Draft.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: iREediqoQIKIHt.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@16/11@2/2
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeFile created: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6352:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5324:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:736:120:WilError_03
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeFile created: C:\Users\user\AppData\Local\Temp\tmpB486.tmpJump to behavior
                      Source: ABG Draft.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: ABG Draft.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002DCC000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002DBE000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002DAE000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002DED000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.000000000313C000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.000000000315D000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.000000000311E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2742820245.000000000406D000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.0000000003151000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: ABG Draft.scr.exe, 00000000.00000000.1495782606.00000000007F2000.00000002.00000001.01000000.00000003.sdmp, iREediqoQIKIHt.exe.0.drBinary or memory string: INSERT INTO users (first_name, last_name, email, [password]) VALUES (@firstName, @lastName, @email, @password);
                      Source: ABG Draft.scr.exeVirustotal: Detection: 27%
                      Source: ABG Draft.scr.exeReversingLabs: Detection: 34%
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeFile read: C:\Users\user\Desktop\ABG Draft.scr.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\ABG Draft.scr.exe "C:\Users\user\Desktop\ABG Draft.scr.exe"
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Users\user\Desktop\ABG Draft.scr.exe "C:\Users\user\Desktop\ABG Draft.scr.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess created: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Users\user\Desktop\ABG Draft.scr.exe "C:\Users\user\Desktop\ABG Draft.scr.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess created: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: ABG Draft.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: ABG Draft.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: ABG Draft.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: aDJg.pdbSHA256 source: ABG Draft.scr.exe, iREediqoQIKIHt.exe.0.dr
                      Source: Binary string: aDJg.pdb source: ABG Draft.scr.exe, iREediqoQIKIHt.exe.0.dr
                      Source: ABG Draft.scr.exeStatic PE information: 0xB6D9DE95 [Sat Mar 19 03:40:05 2067 UTC]
                      Source: ABG Draft.scr.exeStatic PE information: section name: .text entropy: 7.633999684579492
                      Source: iREediqoQIKIHt.exe.0.drStatic PE information: section name: .text entropy: 7.633999684579492
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeFile created: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp"

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: iREediqoQIKIHt.exe PID: 5064, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: EF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 2C60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 2B60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 8D30000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 78C0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 9D30000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: AD30000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: FE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 2CD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: 2A30000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 16D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 2EF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 4EF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 8B00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 9B00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 9CF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: ACF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 3040000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory allocated: 5040000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6583Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3045Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exe TID: 6512Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4080Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe TID: 5432Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: iREediqoQIKIHt.exe, 00000008.00000002.1545271346.0000000001253000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}M9<
                      Source: iREediqoQIKIHt.exe, 0000000C.00000002.2739245029.00000000011E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllT
                      Source: ABG Draft.scr.exe, 00000007.00000002.2740413602.00000000010F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeCode function: 7_2_052F0AB8 LdrInitializeThunk,LdrInitializeThunk,7_2_052F0AB8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeMemory written: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeProcess created: C:\Users\user\Desktop\ABG Draft.scr.exe "C:\Users\user\Desktop\ABG Draft.scr.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeProcess created: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Users\user\Desktop\ABG Draft.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Users\user\Desktop\ABG Draft.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.5360000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.5360000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.iREediqoQIKIHt.exe.3029eb0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.iREediqoQIKIHt.exe.30e281c.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.2d99de8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.2e52754.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.2d3d8d4.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.iREediqoQIKIHt.exe.2fcd99c.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1523651797.0000000005360000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1520502704.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1547273899.0000000002FCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 2300, type: MEMORYSTR
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\ABG Draft.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.2742210284.0000000002E24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2740901826.0000000003194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 2300, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: iREediqoQIKIHt.exe PID: 4620, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.5360000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.5360000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.iREediqoQIKIHt.exe.3029eb0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.iREediqoQIKIHt.exe.30e281c.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.2d99de8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.2e52754.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.2d3d8d4.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.iREediqoQIKIHt.exe.2fcd99c.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1523651797.0000000005360000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1520502704.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1547273899.0000000002FCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c69970.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.ABG Draft.scr.exe.3c80790.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 1632, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ABG Draft.scr.exe PID: 2300, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      111
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      1
                      Query Registry
                      Remote Services1
                      Email Collection
                      11
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      DLL Side-Loading
                      1
                      Scheduled Task/Job
                      11
                      Disable or Modify Tools
                      LSASS Memory11
                      Security Software Discovery
                      Remote Desktop Protocol1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      DLL Side-Loading
                      31
                      Virtualization/Sandbox Evasion
                      Security Account Manager1
                      Process Discovery
                      SMB/Windows Admin Shares1
                      Data from Local System
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                      Process Injection
                      NTDS31
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput Capture13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                      Obfuscated Files or Information
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                      Software Packing
                      Cached Domain Credentials1
                      System Network Configuration Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Timestomp
                      DCSync1
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc Filesystem13
                      System Information Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590632 Sample: ABG Draft.scr.exe Startdate: 14/01/2025 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 checkip.dyndns.org 2->48 50 checkip.dyndns.com 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Sigma detected: Scheduled temp file as task from temp location 2->56 60 10 other signatures 2->60 8 ABG Draft.scr.exe 7 2->8         started        12 iREediqoQIKIHt.exe 5 2->12         started        signatures3 58 Tries to detect the country of the analysis system (by using the IP) 46->58 process4 file5 34 C:\Users\user\AppData\...\iREediqoQIKIHt.exe, PE32 8->34 dropped 36 C:\...\iREediqoQIKIHt.exe:Zone.Identifier, ASCII 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmpB486.tmp, XML 8->38 dropped 40 C:\Users\user\...\ABG Draft.scr.exe.log, ASCII 8->40 dropped 62 Adds a directory exclusion to Windows Defender 8->62 14 powershell.exe 23 8->14         started        17 ABG Draft.scr.exe 15 2 8->17         started        20 schtasks.exe 1 8->20         started        64 Multi AV Scanner detection for dropped file 12->64 66 Machine Learning detection for dropped file 12->66 68 Injects a PE file into a foreign processes 12->68 22 iREediqoQIKIHt.exe 14 2 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 70 Loading BitLocker PowerShell Module 14->70 26 conhost.exe 14->26         started        28 WmiPrvSE.exe 14->28         started        42 checkip.dyndns.com 158.101.44.242, 49709, 49713, 80 ORACLE-BMC-31898US United States 17->42 44 reallyfreegeoip.org 104.21.64.1, 443, 49711, 49714 CLOUDFLARENETUS United States 17->44 30 conhost.exe 20->30         started        72 Tries to steal Mail credentials (via file / registry access) 22->72 74 Tries to harvest and steal browser information (history, passwords, etc) 22->74 32 conhost.exe 24->32         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      ABG Draft.scr.exe28%VirustotalBrowse
                      ABG Draft.scr.exe34%ReversingLabsWin32.Virus.Virut
                      ABG Draft.scr.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe34%ReversingLabsWin32.Virus.Virut
                      C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe28%VirustotalBrowse
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      reallyfreegeoip.org
                      104.21.64.1
                      truefalse
                        high
                        checkip.dyndns.com
                        158.101.44.242
                        truefalse
                          high
                          checkip.dyndns.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            http://checkip.dyndns.org/false
                              high
                              https://reallyfreegeoip.org/xml/8.46.123.189false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://reallyfreegeoip.org/xml/8.46.123.189lABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://checkip.dyndns.comdABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://checkip.dyndns.org/qABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2738823435.0000000000413000.00000040.00000400.00020000.00000000.sdmpfalse
                                      high
                                      http://reallyfreegeoip.orgdABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D6B000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/DataSet1.xsdABG Draft.scr.exe, iREediqoQIKIHt.exe.0.drfalse
                                          high
                                          https://reallyfreegeoip.org/xml/8.46.123.189dABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D6B000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.orgdABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://reallyfreegeoip.orgABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D3C000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.comABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.org/dABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameABG Draft.scr.exe, 00000000.00000002.1520502704.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 00000008.00000002.1547273899.0000000002F26000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.0000000003041000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://api.telegram.org/bot-/sendDocument?chat_id=ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2738823435.0000000000413000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            high
                                                            https://reallyfreegeoip.org/xml/ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2738823435.0000000000413000.00000040.00000400.00020000.00000000.sdmp, ABG Draft.scr.exe, 00000007.00000002.2742210284.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, iREediqoQIKIHt.exe, 0000000C.00000002.2740901826.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              104.21.64.1
                                                              reallyfreegeoip.orgUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              158.101.44.242
                                                              checkip.dyndns.comUnited States
                                                              31898ORACLE-BMC-31898USfalse
                                                              Joe Sandbox version:42.0.0 Malachite
                                                              Analysis ID:1590632
                                                              Start date and time:2025-01-14 11:53:13 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 6m 42s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:17
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:ABG Draft.scr.exe
                                                              Detection:MAL
                                                              Classification:mal100.troj.spyw.evad.winEXE@16/11@2/2
                                                              EGA Information:
                                                              • Successful, ratio: 75%
                                                              HCA Information:
                                                              • Successful, ratio: 99%
                                                              • Number of executed functions: 138
                                                              • Number of non-executed functions: 18
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .exe
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 2.23.242.162, 4.175.87.197, 13.107.246.45
                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                              • Execution Graph export aborted for target iREediqoQIKIHt.exe, PID 4620 because it is empty
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                              TimeTypeDescription
                                                              05:54:21API Interceptor1x Sleep call for process: ABG Draft.scr.exe modified
                                                              05:54:23API Interceptor15x Sleep call for process: powershell.exe modified
                                                              05:54:24API Interceptor1x Sleep call for process: iREediqoQIKIHt.exe modified
                                                              11:54:23Task SchedulerRun new task: iREediqoQIKIHt path: C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              104.21.64.1NVIDIAShare.exe.bin.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                              • bibaprog.ru/ProviderEternallineauthmultiTrackwordpressWpDownloads.php
                                                              gem2.exeGet hashmaliciousUnknownBrowse
                                                              • securetextweb.cc/STB/c2VjdXJldGV4dHdlYg==M.txt
                                                              SpCuEoekPa.exeGet hashmaliciousFormBookBrowse
                                                              • www.mffnow.info/0pqe/
                                                              4sfN3Gx1vO.exeGet hashmaliciousFormBookBrowse
                                                              • www.vilakodsiy.sbs/w7eo/
                                                              1162-201.exeGet hashmaliciousFormBookBrowse
                                                              • www.mzkd6gp5.top/utww/
                                                              QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                              • www.mzkd6gp5.top/3u0p/
                                                              Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                              • ordrr.statementquo.com/QCbxA/
                                                              SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                              • adsfirm.com/administrator/index.php
                                                              PO2412010.exeGet hashmaliciousFormBookBrowse
                                                              • www.bser101pp.buzz/v89f/
                                                              158.101.44.242SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • checkip.dyndns.org/
                                                              FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • checkip.dyndns.org/
                                                              nfKqna8HuC.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • checkip.dyndns.org/
                                                              aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • checkip.dyndns.org/
                                                              sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                              • checkip.dyndns.org/
                                                              3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                              • checkip.dyndns.org/
                                                              lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • checkip.dyndns.org/
                                                              5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                              • checkip.dyndns.org/
                                                              prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                              • checkip.dyndns.org/
                                                              njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • checkip.dyndns.org/
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              checkip.dyndns.comRENH3RE2025QUOTE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 132.226.247.73
                                                              PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                              • 132.226.8.169
                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 132.226.8.169
                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 193.122.130.0
                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 132.226.247.73
                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 193.122.130.0
                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                              • 132.226.8.169
                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 193.122.130.0
                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 158.101.44.242
                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 132.226.8.169
                                                              reallyfreegeoip.orgRENH3RE2025QUOTE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.80.1
                                                              PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.16.1
                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 104.21.32.1
                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 104.21.48.1
                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 104.21.32.1
                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.112.1
                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.112.1
                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 104.21.32.1
                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.112.1
                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.32.1
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              ORACLE-BMC-31898UShttp://ubiquitous-twilight-c9292b.netlify.app/Get hashmaliciousUnknownBrowse
                                                              • 129.213.176.209
                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 193.122.130.0
                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 193.122.130.0
                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 193.122.130.0
                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 158.101.44.242
                                                              FA_35_01_2025_STA_Wz#U00f3r_standard_pdf .scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 158.101.44.242
                                                              trow.exeGet hashmaliciousUnknownBrowse
                                                              • 147.154.3.56
                                                              nfKqna8HuC.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 158.101.44.242
                                                              mnXS9meqtB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 193.122.6.168
                                                              aS39AS7b0P.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 158.101.44.242
                                                              CLOUDFLARENETUSRENH3RE2025QUOTE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.80.1
                                                              https://web.oncentrl.com/#/index/action?entityType=PUBLISHEDQUESTIONNAIRE&entityId=134955&actionType=PUBLISH&context=CLIENT_MGMT&recieverUserInfoId=68822Get hashmaliciousUnknownBrowse
                                                              • 104.17.25.14
                                                              random.exeGet hashmaliciousLummaCBrowse
                                                              • 104.21.96.1
                                                              https://akirapowered84501.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuG-142imNHGet hashmaliciousUnknownBrowse
                                                              • 104.17.205.31
                                                              https://clients.dedicatedservicesusa.comGet hashmaliciousUnknownBrowse
                                                              • 1.1.1.1
                                                              Scanned-IMGS_from NomanGroup IDT.scr.exeGet hashmaliciousFormBookBrowse
                                                              • 104.21.3.193
                                                              Remittance.htmlGet hashmaliciousUnknownBrowse
                                                              • 104.16.100.29
                                                              http://binary-acceptance-hotel-difficult.trycloudflare.comGet hashmaliciousUnknownBrowse
                                                              • 104.16.230.132
                                                              random.exeGet hashmaliciousLummaCBrowse
                                                              • 188.114.97.3
                                                              Ticketmaster #U00c2#U0156300 Cash2356899.pdfGet hashmaliciousUnknownBrowse
                                                              • 162.159.61.3
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              54328bd36c14bd82ddaa0c04b25ed9adRENH3RE2025QUOTE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.64.1
                                                              PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.64.1
                                                              tN8GsMV1le.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 104.21.64.1
                                                              slime crypted.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 104.21.64.1
                                                              rOrders.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 104.21.64.1
                                                              MB263350411AE.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.64.1
                                                              QUOTATION REQUIRED_Enatel s.r.l..bat.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.64.1
                                                              Remittance Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 104.21.64.1
                                                              SOA.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              • 104.21.64.1
                                                              PDF-3093900299039 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 104.21.64.1
                                                              No context
                                                              Process:C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):1216
                                                              Entropy (8bit):5.34331486778365
                                                              Encrypted:false
                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                              Malicious:true
                                                              Reputation:high, very likely benign file
                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                              Process:C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):1216
                                                              Entropy (8bit):5.34331486778365
                                                              Encrypted:false
                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                              Malicious:false
                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):2232
                                                              Entropy (8bit):5.379552885213346
                                                              Encrypted:false
                                                              SSDEEP:48:fWSU4xympjgZ9tz4RIoUl8NPZHUl7u1iMuge//YM0Uyus:fLHxvCZfIfSKRHmOug81s
                                                              MD5:0EB29A7FC4C8A553D8AC2DF228D97FBF
                                                              SHA1:AF6A65C9D095B89E537E58A3EDCB55377360AFB6
                                                              SHA-256:B537CCAE0FEF3F1A924C837EF4C8336008CB6E1C9A46A53ADFDEB039A3CC9950
                                                              SHA-512:CD4CA822AFAAF1FEF2C9031F73597BBE674DE299C8C1905993E80DE9F2D125FD1150F22E3FCD42E0518D968E07CA5DD641EFBF338CBB9AE659E3BC414CBCAABB
                                                              Malicious:false
                                                              Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):60
                                                              Entropy (8bit):4.038920595031593
                                                              Encrypted:false
                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                              Malicious:false
                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):60
                                                              Entropy (8bit):4.038920595031593
                                                              Encrypted:false
                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                              Malicious:false
                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):60
                                                              Entropy (8bit):4.038920595031593
                                                              Encrypted:false
                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                              Malicious:false
                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):60
                                                              Entropy (8bit):4.038920595031593
                                                              Encrypted:false
                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                              Malicious:false
                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                              Process:C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              File Type:XML 1.0 document, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1587
                                                              Entropy (8bit):5.1136007774596495
                                                              Encrypted:false
                                                              SSDEEP:24:2di4+S2qhtJ12iy1mcrUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtJDxvn:cgeLAYrFdOFzOzN33ODOiDdKrsuTJ9v
                                                              MD5:8DB5948B519189DC9CB36CB213BEC9E9
                                                              SHA1:085DA93228E8ADBAF76A48D6625D61A723951889
                                                              SHA-256:0F098F74DD498B61FAA2E83FB69A76D86ABB2AA88E8E12A717917871E4EB031D
                                                              SHA-512:38B533BEA6F8465E0FAAFA8A5FB1A008AADA7A29285622EFAA7437748A2691E3C938C989193F10007A50671926E39CD45660E4D5D5E97864E8511C58C968ABFE
                                                              Malicious:true
                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                                              Process:C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              File Type:XML 1.0 document, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1587
                                                              Entropy (8bit):5.1136007774596495
                                                              Encrypted:false
                                                              SSDEEP:24:2di4+S2qhtJ12iy1mcrUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtJDxvn:cgeLAYrFdOFzOzN33ODOiDdKrsuTJ9v
                                                              MD5:8DB5948B519189DC9CB36CB213BEC9E9
                                                              SHA1:085DA93228E8ADBAF76A48D6625D61A723951889
                                                              SHA-256:0F098F74DD498B61FAA2E83FB69A76D86ABB2AA88E8E12A717917871E4EB031D
                                                              SHA-512:38B533BEA6F8465E0FAAFA8A5FB1A008AADA7A29285622EFAA7437748A2691E3C938C989193F10007A50671926E39CD45660E4D5D5E97864E8511C58C968ABFE
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                                              Process:C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):564736
                                                              Entropy (8bit):7.624555847672685
                                                              Encrypted:false
                                                              SSDEEP:12288:lYRxA4Y5lyA/BxSPCbay9Av5nibibCgSkFMqsDdNwOJ:qRQ98ibibCzkFBGNN
                                                              MD5:C167BBA5692D0B8D8A958F62CB72FFA6
                                                              SHA1:32EE66D6EFE2066C7A677BECDAC18806BE8DEE05
                                                              SHA-256:4D7AE4A600FFEADB38636C294D14612029A0B76313FEFB6F27B606B2018B3400
                                                              SHA-512:24BF06B5D749F47EDC20ABB5E4ED3FB4CBACDD908B1958A6175BD300920AF5F49CA428F534133BE37EE26C218F1AAC104B3041CE68195F2C778E3EDF8F1A6FD7
                                                              Malicious:true
                                                              Antivirus:
                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                              • Antivirus: ReversingLabs, Detection: 34%
                                                              • Antivirus: Virustotal, Detection: 28%, Browse
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0................. ........@.. ....................................@.....................................O......................................p............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......hK..\=......9...................................................0..L.........}.....(.......(......(............s......(.....o......( ....o!.....("....*.0..K.........}........(#........($.....,5...(............s......(.....o......(.....o!....8.....r...p.J...(%...o&...tJ.......('..........9.....s.........s(...s)...o*.......o+...(,.......o-...(........o/...(0.......o1...(2.......o3...(4.......o5...(6.........(7.....(......+....s(...s)...(*........(8...........s......(..
                                                              Process:C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):26
                                                              Entropy (8bit):3.95006375643621
                                                              Encrypted:false
                                                              SSDEEP:3:ggPYV:rPYV
                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                              Malicious:true
                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Entropy (8bit):7.624555847672685
                                                              TrID:
                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                              • DOS Executable Generic (2002/1) 0.01%
                                                              File name:ABG Draft.scr.exe
                                                              File size:564'736 bytes
                                                              MD5:c167bba5692d0b8d8a958f62cb72ffa6
                                                              SHA1:32ee66d6efe2066c7a677becdac18806be8dee05
                                                              SHA256:4d7ae4a600ffeadb38636c294d14612029a0b76313fefb6f27b606b2018b3400
                                                              SHA512:24bf06b5d749f47edc20abb5e4ed3fb4cbacdd908b1958a6175bd300920af5f49ca428f534133be37ee26c218f1aac104b3041ce68195f2c778e3edf8f1a6fd7
                                                              SSDEEP:12288:lYRxA4Y5lyA/BxSPCbay9Av5nibibCgSkFMqsDdNwOJ:qRQ98ibibCzkFBGNN
                                                              TLSH:65C4F1582669EA03C49B0BB40862D3F867759ED9EA11C313DBE53EFFBC3AB461940351
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@................................
                                                              Icon Hash:00928e8e8686b000
                                                              Entrypoint:0x48b3e6
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                              Time Stamp:0xB6D9DE95 [Sat Mar 19 03:40:05 2067 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                              Instruction
                                                              jmp dword ptr [00402000h]
                                                              call far 0000h : 003E9999h
                                                              aas
                                                              int CCh
                                                              dec esp
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x8b3930x4f.text
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x8c0000x5e0.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000xc.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x89bc40x70.text
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x20000x893fc0x894004c1d21731864f3048cc4aede436842e3False0.8941274618624773data7.633999684579492IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              .rsrc0x8c0000x5e00x600202c36bf2bfee42fd0998fa46593daafFalse0.4322916666666667data4.164236603983435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .reloc0x8e0000xc0x200d4e7a4b7a017e8957fe283e263ba3ff2False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                              RT_VERSION0x8c0900x350data0.4257075471698113
                                                              RT_MANIFEST0x8c3f00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                              DLLImport
                                                              mscoree.dll_CorExeMain
                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                              2025-01-14T11:54:25.208969+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849709158.101.44.24280TCP
                                                              2025-01-14T11:54:27.693418+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849713158.101.44.24280TCP
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 14, 2025 11:54:24.308660030 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:24.314234018 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:24.314327955 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:24.314596891 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:24.319891930 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:24.981558084 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:25.002294064 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:25.007165909 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:25.159398079 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:25.177263975 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.177309036 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.177423954 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.184967041 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.184992075 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.208969116 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:25.659466982 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.659682989 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.664522886 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.664541006 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.664971113 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.711338997 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.738092899 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.783381939 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.844933987 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.845088005 CET44349711104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.845300913 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:25.851104975 CET49711443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:26.920028925 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:26.925024033 CET8049713158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:26.925143957 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:26.925420046 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:26.931196928 CET8049713158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:27.485505104 CET8049713158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:27.488853931 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:27.493778944 CET8049713158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:27.641771078 CET8049713158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:54:27.643770933 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:27.643799067 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:27.643847942 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:27.648272991 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:27.648304939 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:27.693418026 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:54:28.123198986 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:28.123260975 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:28.124676943 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:28.124686003 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:28.124955893 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:28.175993919 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:28.223334074 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:28.304404020 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:28.304471016 CET44349714104.21.64.1192.168.2.8
                                                              Jan 14, 2025 11:54:28.304670095 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:54:28.307292938 CET49714443192.168.2.8104.21.64.1
                                                              Jan 14, 2025 11:55:30.163131952 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:55:30.163357973 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:55:32.641453981 CET8049713158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:55:32.641547918 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:56:05.162612915 CET4970980192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:56:05.168994904 CET8049709158.101.44.242192.168.2.8
                                                              Jan 14, 2025 11:56:07.647336960 CET4971380192.168.2.8158.101.44.242
                                                              Jan 14, 2025 11:56:07.652301073 CET8049713158.101.44.242192.168.2.8
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 14, 2025 11:54:24.283154011 CET6265453192.168.2.81.1.1.1
                                                              Jan 14, 2025 11:54:24.290460110 CET53626541.1.1.1192.168.2.8
                                                              Jan 14, 2025 11:54:25.162496090 CET5639353192.168.2.81.1.1.1
                                                              Jan 14, 2025 11:54:25.175626040 CET53563931.1.1.1192.168.2.8
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Jan 14, 2025 11:54:24.283154011 CET192.168.2.81.1.1.10xc4fStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.162496090 CET192.168.2.81.1.1.10xb524Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Jan 14, 2025 11:54:24.290460110 CET1.1.1.1192.168.2.80xc4fNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                              Jan 14, 2025 11:54:24.290460110 CET1.1.1.1192.168.2.80xc4fNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:24.290460110 CET1.1.1.1192.168.2.80xc4fNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:24.290460110 CET1.1.1.1192.168.2.80xc4fNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:24.290460110 CET1.1.1.1192.168.2.80xc4fNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:24.290460110 CET1.1.1.1192.168.2.80xc4fNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                              Jan 14, 2025 11:54:25.175626040 CET1.1.1.1192.168.2.80xb524No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                              • reallyfreegeoip.org
                                                              • checkip.dyndns.org
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.849709158.101.44.242802300C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              TimestampBytes transferredDirectionData
                                                              Jan 14, 2025 11:54:24.314596891 CET151OUTGET / HTTP/1.1
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                              Host: checkip.dyndns.org
                                                              Connection: Keep-Alive
                                                              Jan 14, 2025 11:54:24.981558084 CET321INHTTP/1.1 200 OK
                                                              Date: Tue, 14 Jan 2025 10:54:24 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 104
                                                              Connection: keep-alive
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              X-Request-ID: 29b54b76447e102811df7c70287a47b6
                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                              Jan 14, 2025 11:54:25.002294064 CET127OUTGET / HTTP/1.1
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                              Host: checkip.dyndns.org
                                                              Jan 14, 2025 11:54:25.159398079 CET321INHTTP/1.1 200 OK
                                                              Date: Tue, 14 Jan 2025 10:54:25 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 104
                                                              Connection: keep-alive
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              X-Request-ID: d78680173f2cb1f033b61a60c05f4e14
                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.849713158.101.44.242804620C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              TimestampBytes transferredDirectionData
                                                              Jan 14, 2025 11:54:26.925420046 CET151OUTGET / HTTP/1.1
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                              Host: checkip.dyndns.org
                                                              Connection: Keep-Alive
                                                              Jan 14, 2025 11:54:27.485505104 CET321INHTTP/1.1 200 OK
                                                              Date: Tue, 14 Jan 2025 10:54:27 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 104
                                                              Connection: keep-alive
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              X-Request-ID: 9e8c0d801d04ad88c350769a83c67ede
                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                              Jan 14, 2025 11:54:27.488853931 CET127OUTGET / HTTP/1.1
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                              Host: checkip.dyndns.org
                                                              Jan 14, 2025 11:54:27.641771078 CET321INHTTP/1.1 200 OK
                                                              Date: Tue, 14 Jan 2025 10:54:27 GMT
                                                              Content-Type: text/html
                                                              Content-Length: 104
                                                              Connection: keep-alive
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              X-Request-ID: a6aa0a99cebd629ba7fd944a874da093
                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.849711104.21.64.14432300C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              TimestampBytes transferredDirectionData
                                                              2025-01-14 10:54:25 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                              Host: reallyfreegeoip.org
                                                              Connection: Keep-Alive
                                                              2025-01-14 10:54:25 UTC855INHTTP/1.1 200 OK
                                                              Date: Tue, 14 Jan 2025 10:54:25 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 362
                                                              Connection: close
                                                              Age: 2166854
                                                              Cache-Control: max-age=31536000
                                                              cf-cache-status: HIT
                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGA3VDvIvaUjUbBkPRL6pKbPa5AG%2F%2FeuX1xOCMMHI5cvtpRJ39PTmwoTZHj1WVhrwBuMqrulVg1QYVIj1T%2BxB4vwIjegYvYpJSyd8ZolCl6wxlFtR1YGxL0YVV2Gtl8sNm0Ztvxs"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 901d16833eb2c358-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1544&rtt_var=595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1814791&cwnd=155&unsent_bytes=0&cid=6d57614d484bb7e5&ts=201&x=0"
                                                              2025-01-14 10:54:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.849714104.21.64.14434620C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              TimestampBytes transferredDirectionData
                                                              2025-01-14 10:54:28 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                              Host: reallyfreegeoip.org
                                                              Connection: Keep-Alive
                                                              2025-01-14 10:54:28 UTC861INHTTP/1.1 200 OK
                                                              Date: Tue, 14 Jan 2025 10:54:28 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 362
                                                              Connection: close
                                                              Age: 2166857
                                                              Cache-Control: max-age=31536000
                                                              cf-cache-status: HIT
                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=orZSCSNcl%2F1fQGK4SuNBXjzoUI51%2BDKvqlXmRwCo6iq3DRKXzqnvRM%2FN8L5oGrfgjfPk9aj7mq21RIcgR%2BBOA05szbJmM3BBOf%2Fu6QAEnYVsaa9yJSc8f4bh%2FcfleVzdZweLT5yY"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 901d16928dc28ca1-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1989&min_rtt=1986&rtt_var=752&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1449131&cwnd=168&unsent_bytes=0&cid=8092621cde159710&ts=186&x=0"
                                                              2025-01-14 10:54:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:05:54:20
                                                              Start date:14/01/2025
                                                              Path:C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\ABG Draft.scr.exe"
                                                              Imagebase:0x7f0000
                                                              File size:564'736 bytes
                                                              MD5 hash:C167BBA5692D0B8D8A958F62CB72FFA6
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1523651797.0000000005360000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1521553796.0000000003C69000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1521553796.0000000003CA7000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1520502704.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:low
                                                              Has exited:true

                                                              Target ID:3
                                                              Start time:05:54:21
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"
                                                              Imagebase:0x170000
                                                              File size:433'152 bytes
                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:4
                                                              Start time:05:54:21
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff6ee680000
                                                              File size:862'208 bytes
                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:5
                                                              Start time:05:54:21
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpB486.tmp"
                                                              Imagebase:0x140000
                                                              File size:187'904 bytes
                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:6
                                                              Start time:05:54:21
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff6ee680000
                                                              File size:862'208 bytes
                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:7
                                                              Start time:05:54:22
                                                              Start date:14/01/2025
                                                              Path:C:\Users\user\Desktop\ABG Draft.scr.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\ABG Draft.scr.exe"
                                                              Imagebase:0x930000
                                                              File size:564'736 bytes
                                                              MD5 hash:C167BBA5692D0B8D8A958F62CB72FFA6
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2742210284.0000000002E24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:8
                                                              Start time:05:54:23
                                                              Start date:14/01/2025
                                                              Path:C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              Imagebase:0xb90000
                                                              File size:564'736 bytes
                                                              MD5 hash:C167BBA5692D0B8D8A958F62CB72FFA6
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000008.00000002.1547273899.0000000002FCB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              Antivirus matches:
                                                              • Detection: 100%, Joe Sandbox ML
                                                              • Detection: 34%, ReversingLabs
                                                              • Detection: 28%, Virustotal, Browse
                                                              Reputation:low
                                                              Has exited:true

                                                              Target ID:9
                                                              Start time:05:54:24
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                              Imagebase:0x7ff605670000
                                                              File size:496'640 bytes
                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                              Has elevated privileges:true
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:10
                                                              Start time:05:54:25
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iREediqoQIKIHt" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F4.tmp"
                                                              Imagebase:0x140000
                                                              File size:187'904 bytes
                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:11
                                                              Start time:05:54:25
                                                              Start date:14/01/2025
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff6ee680000
                                                              File size:862'208 bytes
                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:12
                                                              Start time:05:54:25
                                                              Start date:14/01/2025
                                                              Path:C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\AppData\Roaming\iREediqoQIKIHt.exe"
                                                              Imagebase:0xd30000
                                                              File size:564'736 bytes
                                                              MD5 hash:C167BBA5692D0B8D8A958F62CB72FFA6
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.2740901826.0000000003194000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:low
                                                              Has exited:false

                                                              Reset < >

                                                                Execution Graph

                                                                Execution Coverage:8.8%
                                                                Dynamic/Decrypted Code Coverage:100%
                                                                Signature Coverage:0%
                                                                Total number of Nodes:33
                                                                Total number of Limit Nodes:5
                                                                execution_graph 16588 f5aed0 16591 f5b3b1 16588->16591 16589 f5aedf 16592 f5b404 16591->16592 16593 f5b3e1 16591->16593 16592->16589 16593->16592 16594 f5b608 GetModuleHandleW 16593->16594 16595 f5b635 16594->16595 16595->16589 16596 f5d378 16597 f5d3be GetCurrentProcess 16596->16597 16599 f5d410 GetCurrentThread 16597->16599 16600 f5d409 16597->16600 16601 f5d446 16599->16601 16602 f5d44d GetCurrentProcess 16599->16602 16600->16599 16601->16602 16603 f5d483 16602->16603 16604 f5d4ab GetCurrentThreadId 16603->16604 16605 f5d4dc 16604->16605 16606 f54668 16607 f5467a 16606->16607 16608 f54686 16607->16608 16610 f54778 16607->16610 16611 f5479d 16610->16611 16615 f54888 16611->16615 16619 f54878 16611->16619 16617 f548af 16615->16617 16616 f5498c 16616->16616 16617->16616 16623 f544f0 16617->16623 16621 f548af 16619->16621 16620 f5498c 16620->16620 16621->16620 16622 f544f0 CreateActCtxA 16621->16622 16622->16620 16624 f55918 CreateActCtxA 16623->16624 16626 f559db 16624->16626 16627 f5d9c8 DuplicateHandle 16628 f5da5e 16627->16628
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e84fe0877758c9f7829e71d80c9bb294f18a786bc4f9a1c5f9deda0e383fc56b
                                                                • Instruction ID: 37c3b7c6cfc4eec14b7b0575c857f8f73fd9ff4bb5503b55006c2cfc684e0103
                                                                • Opcode Fuzzy Hash: e84fe0877758c9f7829e71d80c9bb294f18a786bc4f9a1c5f9deda0e383fc56b
                                                                • Instruction Fuzzy Hash: 4C81A274E002089FDB15DFAAD994A9DBBF2FF88300F20812AE819A7365DB346D45DF50
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8e0ebecc95dece947bec2e5a54e63396c44cfed0677a4f76aa896fe50d96f03a
                                                                • Instruction ID: e69c56fa13ad9d05eb586d501340e8bd0d56e68406ef8ea223330e4fb0177a6d
                                                                • Opcode Fuzzy Hash: 8e0ebecc95dece947bec2e5a54e63396c44cfed0677a4f76aa896fe50d96f03a
                                                                • Instruction Fuzzy Hash: 62819074E002189FDB15DFAAD994A9DBBF2FF88301F20812AE819A7365DB306D45DF40

                                                                Control-flow Graph

                                                                APIs
                                                                • GetCurrentProcess.KERNEL32 ref: 00F5D3F6
                                                                • GetCurrentThread.KERNEL32 ref: 00F5D433
                                                                • GetCurrentProcess.KERNEL32 ref: 00F5D470
                                                                • GetCurrentThreadId.KERNEL32 ref: 00F5D4C9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: Current$ProcessThread
                                                                • String ID:
                                                                • API String ID: 2063062207-0
                                                                • Opcode ID: a0205a7becd0776aa36f4e16154cb6e0222d0fb2e697001b37c1a5bcad38ee3b
                                                                • Instruction ID: 513287b0837fbe4ce2c2aacba14e11db69bf317a0833d9ff98cb633a81d23e08
                                                                • Opcode Fuzzy Hash: a0205a7becd0776aa36f4e16154cb6e0222d0fb2e697001b37c1a5bcad38ee3b
                                                                • Instruction Fuzzy Hash: B95188B090134A8FEB14DFA9D54879EBBF1BF88315F20805AE408A72A1D7746944CF66

                                                                Control-flow Graph

                                                                APIs
                                                                • GetCurrentProcess.KERNEL32 ref: 00F5D3F6
                                                                • GetCurrentThread.KERNEL32 ref: 00F5D433
                                                                • GetCurrentProcess.KERNEL32 ref: 00F5D470
                                                                • GetCurrentThreadId.KERNEL32 ref: 00F5D4C9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: Current$ProcessThread
                                                                • String ID:
                                                                • API String ID: 2063062207-0
                                                                • Opcode ID: 1ed0cdfa2da18201fc77a815c8aeeca54c7607925186ab74c9b73584eb33ac45
                                                                • Instruction ID: a397d287a2bb9faf050ab965febfc609e31c9b3a0c7c1b1b32d0daec1bd15944
                                                                • Opcode Fuzzy Hash: 1ed0cdfa2da18201fc77a815c8aeeca54c7607925186ab74c9b73584eb33ac45
                                                                • Instruction Fuzzy Hash: F15157B090134A8FEB14DFAAD548B9EBBF1FF88315F208159E409A7260DB746944CF66

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 44 f5b3b1-f5b3df 45 f5b3e1-f5b3ee call f59f4c 44->45 46 f5b40b-f5b40f 44->46 52 f5b404 45->52 53 f5b3f0 45->53 48 f5b411-f5b41b 46->48 49 f5b423-f5b464 46->49 48->49 55 f5b466-f5b46e 49->55 56 f5b471-f5b47f 49->56 52->46 99 f5b3f6 call f5b659 53->99 100 f5b3f6 call f5b668 53->100 55->56 57 f5b481-f5b486 56->57 58 f5b4a3-f5b4a5 56->58 60 f5b491 57->60 61 f5b488-f5b48f call f59f58 57->61 63 f5b4a8-f5b4af 58->63 59 f5b3fc-f5b3fe 59->52 62 f5b540-f5b600 59->62 65 f5b493-f5b4a1 60->65 61->65 94 f5b602-f5b605 62->94 95 f5b608-f5b633 GetModuleHandleW 62->95 66 f5b4b1-f5b4b9 63->66 67 f5b4bc-f5b4c3 63->67 65->63 66->67 70 f5b4c5-f5b4cd 67->70 71 f5b4d0-f5b4d9 call f59f68 67->71 70->71 75 f5b4e6-f5b4eb 71->75 76 f5b4db-f5b4e3 71->76 77 f5b4ed-f5b4f4 75->77 78 f5b509-f5b516 75->78 76->75 77->78 80 f5b4f6-f5b506 call f59f78 call f5afbc 77->80 85 f5b539-f5b53f 78->85 86 f5b518-f5b536 78->86 80->78 86->85 94->95 96 f5b635-f5b63b 95->96 97 f5b63c-f5b650 95->97 96->97 99->59 100->59
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00F5B626
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: HandleModule
                                                                • String ID:
                                                                • API String ID: 4139908857-0
                                                                • Opcode ID: dc7300b3bfcceb98e4852d9b9806fbe7eb659b404a815d137bdd6fd383284035
                                                                • Instruction ID: 2f81471aeadfb04c9583e2bd4538a67d3de55df6c2cfbcf1c3f9e28ebdacd81d
                                                                • Opcode Fuzzy Hash: dc7300b3bfcceb98e4852d9b9806fbe7eb659b404a815d137bdd6fd383284035
                                                                • Instruction Fuzzy Hash: A6817970A00B458FD724DF29D4417AABBF1FF88311F10892EE98ACBA51D774E849CB91

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 101 f5590c-f559d9 CreateActCtxA 103 f559e2-f55a3c 101->103 104 f559db-f559e1 101->104 111 f55a3e-f55a41 103->111 112 f55a4b-f55a4f 103->112 104->103 111->112 113 f55a51-f55a5d 112->113 114 f55a60 112->114 113->114 116 f55a61 114->116 116->116
                                                                APIs
                                                                • CreateActCtxA.KERNEL32(?), ref: 00F559C9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: ec923a67326fc6fdec86cdc74d80a0caba61e611ea000cdeb46f63c7d8cfcdfc
                                                                • Instruction ID: 14b5ff2166d43eea695ae7aee7bcc5f7053d11949cb07e105abcc49ebfca3ecc
                                                                • Opcode Fuzzy Hash: ec923a67326fc6fdec86cdc74d80a0caba61e611ea000cdeb46f63c7d8cfcdfc
                                                                • Instruction Fuzzy Hash: 114111B1C00719CFDB24CFA9C8847CEBBB1BF89714F20816AD508AB251DB75594ACF50

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 117 f544f0-f559d9 CreateActCtxA 120 f559e2-f55a3c 117->120 121 f559db-f559e1 117->121 128 f55a3e-f55a41 120->128 129 f55a4b-f55a4f 120->129 121->120 128->129 130 f55a51-f55a5d 129->130 131 f55a60 129->131 130->131 133 f55a61 131->133 133->133
                                                                APIs
                                                                • CreateActCtxA.KERNEL32(?), ref: 00F559C9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: 73d63127f8a27ca5b26a21fa95822bf30bbbee1307fc8a5098df9e2c292b4655
                                                                • Instruction ID: 1406f313675e8bd586c440358a1cd49ddc3fe67b4022fefc94db091831ba8c9e
                                                                • Opcode Fuzzy Hash: 73d63127f8a27ca5b26a21fa95822bf30bbbee1307fc8a5098df9e2c292b4655
                                                                • Instruction Fuzzy Hash: 2A41C1B1C00719CFDB24DFAAC88478EBBB5BF89714F20816AD508AB251DB756949CF90

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 134 f5d9c8-f5da5c DuplicateHandle 135 f5da65-f5da82 134->135 136 f5da5e-f5da64 134->136 136->135
                                                                APIs
                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00F5DA4F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: DuplicateHandle
                                                                • String ID:
                                                                • API String ID: 3793708945-0
                                                                • Opcode ID: ca6e926430cf3fd4027fe3bd23236058e2b41ed155f476711a5ec5029d21b642
                                                                • Instruction ID: 44dc727936347e493be6ee8c73fcb29c68bbf645633c171b2107e3ebb0dff6f4
                                                                • Opcode Fuzzy Hash: ca6e926430cf3fd4027fe3bd23236058e2b41ed155f476711a5ec5029d21b642
                                                                • Instruction Fuzzy Hash: D121E6B5D012499FDB10CFAAD884ADEBBF4FB48310F14801AE914A3350D378A944CF60

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 139 f5d9c1-f5da5c DuplicateHandle 140 f5da65-f5da82 139->140 141 f5da5e-f5da64 139->141 141->140
                                                                APIs
                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00F5DA4F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: DuplicateHandle
                                                                • String ID:
                                                                • API String ID: 3793708945-0
                                                                • Opcode ID: 414b5f4b444b3c59dc296a090f0b1dcb4de0318019cd281238e85fd7f0480948
                                                                • Instruction ID: 667ae81883ba818a5768cf1feedb13e6dfa4c3322e2b3cf54fa3a2fa565454eb
                                                                • Opcode Fuzzy Hash: 414b5f4b444b3c59dc296a090f0b1dcb4de0318019cd281238e85fd7f0480948
                                                                • Instruction Fuzzy Hash: 632114B5C012489FDB10CFA9D584ADEBBF4FB48320F14801AE918A3310D378A944CF60

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 144 f5b5c0-f5b600 145 f5b602-f5b605 144->145 146 f5b608-f5b633 GetModuleHandleW 144->146 145->146 147 f5b635-f5b63b 146->147 148 f5b63c-f5b650 146->148 147->148
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00F5B626
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: HandleModule
                                                                • String ID:
                                                                • API String ID: 4139908857-0
                                                                • Opcode ID: 50253ea93e6d8213b842d4be2a04dbebb2e1139baafd83f920e38bb1c264f20c
                                                                • Instruction ID: e77546b69423d82707e7557da4c8f2dea4cd91430a456280f970839c26b8bbfc
                                                                • Opcode Fuzzy Hash: 50253ea93e6d8213b842d4be2a04dbebb2e1139baafd83f920e38bb1c264f20c
                                                                • Instruction Fuzzy Hash: 6C1110B6C003498FDB20DF9AC844BDEFBF4AF88320F10845AD918A7200C379A545CFA1
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517755845.00000000009ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9ed000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0f955ccfc89124708ee6f774905278643fcfc98ed9580200058924ebb21795a6
                                                                • Instruction ID: dddb1ee919c36375defc8807dbe4545b1922da127cab7e6cf9cc4deed493702b
                                                                • Opcode Fuzzy Hash: 0f955ccfc89124708ee6f774905278643fcfc98ed9580200058924ebb21795a6
                                                                • Instruction Fuzzy Hash: 2C214875104384DFDB02DF00D9C0B16BB65FBA8324F20C569E8090B2E6D33AEC46CBA2
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517915983.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9fd000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f7c7e39a07b50d183d0115bd833a8db090e37df8285a7ea5a548295823a70d75
                                                                • Instruction ID: 6b805e98bc9a1814c123d826c37064a68cf7385c5d618a08cdc889bed3008c99
                                                                • Opcode Fuzzy Hash: f7c7e39a07b50d183d0115bd833a8db090e37df8285a7ea5a548295823a70d75
                                                                • Instruction Fuzzy Hash: 6C212575604308DFDB14DF10D884B26BB66FB84314F28C96DDA094B386CB3AD807CB62
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517915983.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9fd000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c0bb944c752b5c79f2ebcf2b7983df2e08c8a4f3b18059a6a0bf262968d3bc97
                                                                • Instruction ID: cf4fa172ca65ad4bd9f37f2e92443564128a6336896a42c72618091f6cd6604d
                                                                • Opcode Fuzzy Hash: c0bb944c752b5c79f2ebcf2b7983df2e08c8a4f3b18059a6a0bf262968d3bc97
                                                                • Instruction Fuzzy Hash: FD213771604308DFDB05DF10D9C4B26BB66FB84314F20C96DDA094B282C33AD806CBA1
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517915983.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9fd000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 766777ee6ece6f2d7e8fdec654c9deb42e29ae8b16cdd3d8615ba35cd78edec6
                                                                • Instruction ID: ff37008ac0d0da6faa63146b517b53c44bb9453dffed03952d9ad917b4a95dda
                                                                • Opcode Fuzzy Hash: 766777ee6ece6f2d7e8fdec654c9deb42e29ae8b16cdd3d8615ba35cd78edec6
                                                                • Instruction Fuzzy Hash: F2219F755093C48FCB02CF24D990715BF72EB46314F28C5EAD9498F2A7C33A980ACB62
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517755845.00000000009ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9ed000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                • Instruction ID: dea5ca5eda1ac3e0555d5ba761075546604c3931bb53577c74ea3363560f0229
                                                                • Opcode Fuzzy Hash: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                • Instruction Fuzzy Hash: 60112676504280DFCB02CF00D5C0B16BF72FBA4324F24C2A9D8090B2A7C33AE856CBA1
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517915983.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9fd000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                • Instruction ID: 5793a618827610200e6f29f65f391ef7036bdcac8de7e3ae50244507f6fb40c6
                                                                • Opcode Fuzzy Hash: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                • Instruction Fuzzy Hash: 6311DD75504284DFDB02CF10C5C0B25FBB2FB84324F24C6AED9494B296C33AD81ACBA1
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517755845.00000000009ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9ed000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 938ca0bbb19f5b3e15a4ba93b2681686e73b18a9093a5128fbe072b6d43ab935
                                                                • Instruction ID: 143daff22fd92287c9243ca4ef3f6f9701257d6cb8c8909f2e8824988bae82c1
                                                                • Opcode Fuzzy Hash: 938ca0bbb19f5b3e15a4ba93b2681686e73b18a9093a5128fbe072b6d43ab935
                                                                • Instruction Fuzzy Hash: 3201A7B10053849AE7215B16CDC4B67BF9CDF41725F18C51AED194A286D77E9C40CB71
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1517755845.00000000009ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_9ed000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b1a079f8f8dfb2952c2f038755650da8714ffe3b6114a131bda6428fe24e907d
                                                                • Instruction ID: 917951e0b8bf4003b5a12f1fb1134a0d74fe7af3115d6a5196e9beaf6eb67bfd
                                                                • Opcode Fuzzy Hash: b1a079f8f8dfb2952c2f038755650da8714ffe3b6114a131bda6428fe24e907d
                                                                • Instruction Fuzzy Hash: 0EF062714053849EE7119F16C884B62FF9CEB51734F18C55AED484A286C2799C44CBB1
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1519274412.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f50000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3303c6f0d45b0c28932c626807c598c0ce97f47079b5b2e8821e714360fa9f48
                                                                • Instruction ID: 92751eb860739a92c0c62ff77f43d6269d20eddc3b8f3e21a750fdc6663f32ea
                                                                • Opcode Fuzzy Hash: 3303c6f0d45b0c28932c626807c598c0ce97f47079b5b2e8821e714360fa9f48
                                                                • Instruction Fuzzy Hash: 49A1AE32E002098FCF15DFB4C8405DEBBB2FF85311B2585BAE905AB261DB35E94ADB40

                                                                Execution Graph

                                                                Execution Coverage:13.6%
                                                                Dynamic/Decrypted Code Coverage:100%
                                                                Signature Coverage:19.3%
                                                                Total number of Nodes:57
                                                                Total number of Limit Nodes:8
                                                                execution_graph 22088 52f132e 22089 52f135e 22088->22089 22091 52f13b5 22089->22091 22093 52f1736 22089->22093 22094 52f0ab8 22089->22094 22092 52f0ab8 2 API calls 22092->22093 22093->22091 22093->22092 22095 52f0aca 22094->22095 22096 52f0acf 22094->22096 22095->22093 22096->22095 22097 52f0d18 LdrInitializeThunk 22096->22097 22100 52f0da9 22097->22100 22098 52f0e69 22098->22093 22099 52f11f9 LdrInitializeThunk 22099->22098 22100->22098 22100->22099 22101 fe46d8 22102 fe46e4 22101->22102 22105 fe9249 22102->22105 22103 fe4713 22106 fe9264 22105->22106 22113 fe946f 22106->22113 22120 fe9480 22106->22120 22107 fe9270 22127 52f5aca 22107->22127 22131 52f5ad8 22107->22131 22108 fe929a 22108->22103 22114 fe9480 22113->22114 22115 fe956e 22114->22115 22119 52f0ab8 2 API calls 22114->22119 22135 52f10bc 22114->22135 22141 52f0aa8 22114->22141 22150 52f0cd8 22114->22150 22115->22107 22119->22115 22121 fe94a2 22120->22121 22122 fe956e 22121->22122 22123 52f10bc 3 API calls 22121->22123 22124 52f0cd8 4 API calls 22121->22124 22125 52f0aa8 4 API calls 22121->22125 22126 52f0ab8 2 API calls 22121->22126 22122->22107 22123->22122 22124->22122 22125->22122 22126->22122 22128 52f5afa 22127->22128 22129 52f0cd8 4 API calls 22128->22129 22130 52f5c0c 22128->22130 22129->22130 22130->22108 22132 52f5afa 22131->22132 22133 52f0cd8 4 API calls 22132->22133 22134 52f5c0c 22132->22134 22133->22134 22134->22108 22139 52f0f73 22135->22139 22136 52f10b4 LdrInitializeThunk 22138 52f1211 22136->22138 22138->22115 22139->22136 22140 52f0ab8 2 API calls 22139->22140 22140->22139 22143 52f0ab8 22141->22143 22142 52f0aca 22142->22115 22143->22142 22144 52f0d18 LdrInitializeThunk 22143->22144 22148 52f0da9 22144->22148 22145 52f0e69 22145->22115 22146 52f10b4 LdrInitializeThunk 22146->22145 22148->22145 22148->22146 22149 52f0ab8 2 API calls 22148->22149 22149->22148 22151 52f0d09 LdrInitializeThunk 22150->22151 22157 52f0da9 22151->22157 22153 52f0e69 22153->22115 22154 52f10b4 LdrInitializeThunk 22154->22153 22156 52f0ab8 2 API calls 22156->22157 22157->22153 22157->22154 22157->22156
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: N
                                                                • API String ID: 0-1130791706
                                                                • Opcode ID: e82aa4434fe356533ba19eb4fa34171454c667d85019f47e2ebfd0d5f6e29290
                                                                • Instruction ID: 0f898c3636760e1521bfe9b3deddaea788cb272eb6476a3301b02ccc1677f250
                                                                • Opcode Fuzzy Hash: e82aa4434fe356533ba19eb4fa34171454c667d85019f47e2ebfd0d5f6e29290
                                                                • Instruction Fuzzy Hash: 1073D431D1075A8EDB21EF68C854A99F7B1FF99310F11C69AE44877261EB70AAC4CF81

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 989 52f0ab8-52f0ac8 990 52f0acf-52f0adb 989->990 991 52f0aca 989->991 994 52f0add 990->994 995 52f0ae2-52f0af7 990->995 992 52f0bfb-52f0c05 991->992 994->992 998 52f0afd-52f0b08 995->998 999 52f0c0b-52f0c4b 995->999 1002 52f0b0e-52f0b15 998->1002 1003 52f0c06 998->1003 1015 52f0c52-52f0cc8 999->1015 1004 52f0b17-52f0b2e 1002->1004 1005 52f0b42-52f0b4d 1002->1005 1003->999 1014 52f0b34-52f0b37 1004->1014 1004->1015 1010 52f0b4f-52f0b57 1005->1010 1011 52f0b5a-52f0b64 1005->1011 1010->1011 1020 52f0bee-52f0bf3 1011->1020 1021 52f0b6a-52f0b74 1011->1021 1014->1003 1018 52f0b3d-52f0b40 1014->1018 1046 52f0cca-52f0d07 1015->1046 1047 52f0d18-52f0da4 LdrInitializeThunk 1015->1047 1018->1004 1018->1005 1020->992 1021->1003 1026 52f0b7a-52f0b96 1021->1026 1031 52f0b9a-52f0b9d 1026->1031 1032 52f0b98 1026->1032 1033 52f0b9f-52f0ba2 1031->1033 1034 52f0ba4-52f0ba7 1031->1034 1032->992 1036 52f0baa-52f0bb8 1033->1036 1034->1036 1036->1003 1040 52f0bba-52f0bc1 1036->1040 1040->992 1041 52f0bc3-52f0bc9 1040->1041 1041->1003 1043 52f0bcb-52f0bd0 1041->1043 1043->1003 1044 52f0bd2-52f0be5 1043->1044 1044->1003 1049 52f0be7-52f0bea 1044->1049 1051 52f0d0e-52f0d15 1046->1051 1052 52f0d09 1046->1052 1050 52f0e43-52f0e49 1047->1050 1049->1041 1053 52f0bec 1049->1053 1054 52f0e4f-52f0e67 1050->1054 1055 52f0da9-52f0dbc 1050->1055 1051->1047 1052->1051 1053->992 1056 52f0e7b-52f0e8e 1054->1056 1057 52f0e69-52f0e76 1054->1057 1058 52f0dbe 1055->1058 1059 52f0dc3-52f0e14 1055->1059 1061 52f0e95-52f0eb1 1056->1061 1062 52f0e90 1056->1062 1060 52f1211-52f130f 1057->1060 1058->1059 1075 52f0e27-52f0e39 1059->1075 1076 52f0e16-52f0e24 1059->1076 1067 52f1317-52f1321 1060->1067 1068 52f1311-52f1316 1060->1068 1064 52f0eb8-52f0edc 1061->1064 1065 52f0eb3 1061->1065 1062->1061 1071 52f0ede 1064->1071 1072 52f0ee3-52f0f15 1064->1072 1065->1064 1068->1067 1071->1072 1081 52f0f1c-52f0f5e 1072->1081 1082 52f0f17 1072->1082 1078 52f0e3b 1075->1078 1079 52f0e40 1075->1079 1076->1054 1078->1079 1079->1050 1084 52f0f65-52f0f6e 1081->1084 1085 52f0f60 1081->1085 1082->1081 1086 52f1196-52f119c 1084->1086 1085->1084 1087 52f0f73-52f0f98 1086->1087 1088 52f11a2-52f11b5 1086->1088 1089 52f0f9f-52f0fd6 1087->1089 1090 52f0f9a 1087->1090 1091 52f11bc-52f11d7 1088->1091 1092 52f11b7 1088->1092 1100 52f0fdd-52f100f 1089->1100 1101 52f0fd8 1089->1101 1090->1089 1093 52f11de-52f11f2 1091->1093 1094 52f11d9 1091->1094 1092->1091 1098 52f11f9-52f120f LdrInitializeThunk 1093->1098 1099 52f11f4 1093->1099 1094->1093 1098->1060 1099->1098 1103 52f1073-52f1086 1100->1103 1104 52f1011-52f1036 1100->1104 1101->1100 1107 52f108d-52f10b2 1103->1107 1108 52f1088 1103->1108 1105 52f103d-52f106b 1104->1105 1106 52f1038 1104->1106 1105->1103 1106->1105 1111 52f10b4-52f10b5 1107->1111 1112 52f10c1-52f10f9 1107->1112 1108->1107 1111->1088 1113 52f10fb 1112->1113 1114 52f1100-52f1161 call 52f0ab8 1112->1114 1113->1114 1120 52f1168-52f118c 1114->1120 1121 52f1163 1114->1121 1124 52f118e 1120->1124 1125 52f1193 1120->1125 1121->1120 1124->1125 1125->1086
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: InitializeThunk
                                                                • String ID:
                                                                • API String ID: 2994545307-0
                                                                • Opcode ID: 204224ee1f9bc6594438cf6a3102d341cc4098901c252ad42f785a10efc02ee7
                                                                • Instruction ID: ee91054269b3bb3380ed241048a6e590b1656c0644a1d8aedb34806ad34f526a
                                                                • Opcode Fuzzy Hash: 204224ee1f9bc6594438cf6a3102d341cc4098901c252ad42f785a10efc02ee7
                                                                • Instruction Fuzzy Hash: 23222774E10219CFDB14DFA8D884BAEFBB2BF88304F5481A9D509AB355DB359D82CB50

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1210 52f0cd8-52f0d07 1211 52f0d0e-52f0da4 LdrInitializeThunk 1210->1211 1212 52f0d09 1210->1212 1214 52f0e43-52f0e49 1211->1214 1212->1211 1215 52f0e4f-52f0e67 1214->1215 1216 52f0da9-52f0dbc 1214->1216 1217 52f0e7b-52f0e8e 1215->1217 1218 52f0e69-52f0e76 1215->1218 1219 52f0dbe 1216->1219 1220 52f0dc3-52f0e14 1216->1220 1222 52f0e95-52f0eb1 1217->1222 1223 52f0e90 1217->1223 1221 52f1211-52f130f 1218->1221 1219->1220 1236 52f0e27-52f0e39 1220->1236 1237 52f0e16-52f0e24 1220->1237 1228 52f1317-52f1321 1221->1228 1229 52f1311-52f1316 1221->1229 1225 52f0eb8-52f0edc 1222->1225 1226 52f0eb3 1222->1226 1223->1222 1232 52f0ede 1225->1232 1233 52f0ee3-52f0f15 1225->1233 1226->1225 1229->1228 1232->1233 1242 52f0f1c-52f0f5e 1233->1242 1243 52f0f17 1233->1243 1239 52f0e3b 1236->1239 1240 52f0e40 1236->1240 1237->1215 1239->1240 1240->1214 1245 52f0f65-52f0f6e 1242->1245 1246 52f0f60 1242->1246 1243->1242 1247 52f1196-52f119c 1245->1247 1246->1245 1248 52f0f73-52f0f98 1247->1248 1249 52f11a2-52f11b5 1247->1249 1250 52f0f9f-52f0fd6 1248->1250 1251 52f0f9a 1248->1251 1252 52f11bc-52f11d7 1249->1252 1253 52f11b7 1249->1253 1261 52f0fdd-52f100f 1250->1261 1262 52f0fd8 1250->1262 1251->1250 1254 52f11de-52f11f2 1252->1254 1255 52f11d9 1252->1255 1253->1252 1259 52f11f9-52f120f LdrInitializeThunk 1254->1259 1260 52f11f4 1254->1260 1255->1254 1259->1221 1260->1259 1264 52f1073-52f1086 1261->1264 1265 52f1011-52f1036 1261->1265 1262->1261 1268 52f108d-52f10b2 1264->1268 1269 52f1088 1264->1269 1266 52f103d-52f106b 1265->1266 1267 52f1038 1265->1267 1266->1264 1267->1266 1272 52f10b4-52f10b5 1268->1272 1273 52f10c1-52f10f9 1268->1273 1269->1268 1272->1249 1274 52f10fb 1273->1274 1275 52f1100-52f1161 call 52f0ab8 1273->1275 1274->1275 1281 52f1168-52f118c 1275->1281 1282 52f1163 1275->1282 1285 52f118e 1281->1285 1286 52f1193 1281->1286 1282->1281 1285->1286 1286->1247
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: InitializeThunk
                                                                • String ID:
                                                                • API String ID: 2994545307-0
                                                                • Opcode ID: 3f80052fe1753ad2b94cfac1faee4da1b22198b8a1c2c9dba9a15785e4bbdf22
                                                                • Instruction ID: f1b71726004bd80b2d6005feab06c74e11d54bc30741b735696ed375f6db6ed7
                                                                • Opcode Fuzzy Hash: 3f80052fe1753ad2b94cfac1faee4da1b22198b8a1c2c9dba9a15785e4bbdf22
                                                                • Instruction Fuzzy Hash: 683116B1D11618DBEB18CFAAD8887DDFBF2BF88314F14C16AE419A72A4DB701945CB00

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 2253 fe27b9-fe27e4 2254 fe27e6-fe2804 2253->2254 2255 fe2805-fe2858 2253->2255 2254->2255 2257 fe287a-fe28f0 2255->2257 2258 fe285a-fe2878 2255->2258 2259 fe2912-fe2918 2257->2259 2260 fe28f2-fe2910 2257->2260 2258->2257 2261 fe293c 2259->2261 2262 fe291a-fe292c 2259->2262 2260->2259 2265 fe295e-fe2978 2261->2265 2266 fe293e-fe294d 2261->2266 2263 fe294e-fe2955 2262->2263 2264 fe292e-fe2934 2262->2264 2267 fe2956-fe295c 2263->2267 2264->2267 2270 fe2936-fe293a 2264->2270 2268 fe299a-fe299d 2265->2268 2269 fe297a-fe297c 2265->2269 2266->2263 2267->2265 2271 fe299e-fe29a1 2268->2271 2269->2271 2272 fe297e-fe2980 2269->2272 2270->2261 2273 fe29a2-fe29a4 2271->2273 2272->2273 2274 fe2982-fe2984 2272->2274 2275 fe29a6-fe29a8 2273->2275 2274->2275 2276 fe2986-fe2988 2274->2276 2277 fe29aa-fe2a54 2275->2277 2276->2277 2278 fe298a-fe2999 2276->2278 2280 fe2a79-fe2b38 2277->2280 2281 fe2a56-fe2a77 2277->2281 2278->2268 2282 fe2b5d-fe2c38 2280->2282 2283 fe2b3a-fe2b5b 2280->2283 2281->2280 2284 fe2c39-fe2c50 2282->2284 2283->2282 2285 fe2c77-fe2ca1 2284->2285 2286 fe2c52-fe2c74 2284->2286 2290 fe2cb2-fe2cba 2285->2290 2291 fe2ca3-fe2ca5 2285->2291 2286->2284 2289 fe2c76 2286->2289 2289->2285 2295 fe2cbc-fe2cca 2290->2295 2292 fe2cab-fe2cb0 2291->2292 2293 fe2ca7-fe2ca9 2291->2293 2292->2295 2293->2295 2297 fe2ccc-fe2cce 2295->2297 2298 fe2ce0-fe2ce8 2295->2298 2299 fe2cd7-fe2cde 2297->2299 2300 fe2cd0-fe2cd5 2297->2300 2301 fe2ceb-fe2cee 2298->2301 2299->2301 2300->2301 2303 fe2d05-fe2d09 2301->2303 2304 fe2cf0-fe2cfe 2301->2304 2305 fe2d0b-fe2d19 2303->2305 2306 fe2d22-fe2d25 2303->2306 2304->2303 2312 fe2d00 2304->2312 2305->2306 2315 fe2d1b 2305->2315 2307 fe2d2d-fe2d62 2306->2307 2308 fe2d27-fe2d2b 2306->2308 2317 fe2dc4-fe2dc9 2307->2317 2308->2307 2311 fe2d64-fe2d7b 2308->2311 2313 fe2d7d-fe2d7f 2311->2313 2314 fe2d81-fe2d8d 2311->2314 2312->2303 2313->2317 2318 fe2d8f-fe2d95 2314->2318 2319 fe2d97-fe2da1 2314->2319 2315->2306 2320 fe2da9-fe2dbd 2318->2320 2319->2320 2321 fe2da3 2319->2321 2320->2317 2321->2320
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bee3a1ce8149a36c01b3816f2d3ce43d8b10b5fdcf62b49cbc3d46c4b6eda289
                                                                • Instruction ID: 85b3ef58c55b15ab2e20ba54e6ab9d1121d0baef705af793de10387ce70ec12c
                                                                • Opcode Fuzzy Hash: bee3a1ce8149a36c01b3816f2d3ce43d8b10b5fdcf62b49cbc3d46c4b6eda289
                                                                • Instruction Fuzzy Hash: 4C224953B5C1C48ED7178B748AA82803FA3EEAB52E7BC10CDD8C36B567E6051987E315

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 2616 52f5ad8-52f5af8 2617 52f5aff-52f5bc1 2616->2617 2618 52f5afa 2616->2618 2623 52f5f8c-52f608a 2617->2623 2624 52f5bc7-52f5be4 2617->2624 2618->2617 2626 52f608c-52f6091 2623->2626 2627 52f6092-52f6098 2623->2627 2684 52f5be7 call fe9d87 2624->2684 2685 52f5be7 call fe9a30 2624->2685 2626->2627 2629 52f5bec-52f5c2e call 52f0cd8 call 52f3e08 2635 52f5c35-52f5c3e 2629->2635 2636 52f5c30 2629->2636 2637 52f5f7f-52f5f85 2635->2637 2636->2635 2638 52f5f8b 2637->2638 2639 52f5c43-52f5cdb call 52f3f88 * 3 call 52f4488 2637->2639 2638->2623 2648 52f5db3-52f5e14 call 52f3f88 2639->2648 2649 52f5ce1-52f5d1d 2639->2649 2661 52f5e15-52f5e24 2648->2661 2682 52f5d23 call 52f6399 2649->2682 2683 52f5d23 call 52f6138 2649->2683 2657 52f5d29-52f5d64 2659 52f5dae-52f5db1 2657->2659 2660 52f5d66-52f5d83 2657->2660 2659->2661 2664 52f5d89-52f5dad 2660->2664 2663 52f5e2d-52f5e6c 2661->2663 2666 52f5f63-52f5f75 2663->2666 2667 52f5e72-52f5f62 2663->2667 2664->2659 2669 52f5f7c 2666->2669 2670 52f5f77 2666->2670 2667->2666 2669->2637 2670->2669 2682->2657 2683->2657 2684->2629 2685->2629
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6b60d41608ccb9440c9f18480a0e7b78c6eccc40866db5a4cc7b2ce0345b351d
                                                                • Instruction ID: 44bd4193a592e04cf24e9ebfffdf02cbf2c36bac3dcf01ee3bd5328f36947ad5
                                                                • Opcode Fuzzy Hash: 6b60d41608ccb9440c9f18480a0e7b78c6eccc40866db5a4cc7b2ce0345b351d
                                                                • Instruction Fuzzy Hash: 8AE1C174E01218CFEB24DFA5D844B9DBBB2BF89304F2081A9E809A7395DB755E85CF50

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 2686 fe9480-fe94a0 2687 fe94a7-fe9538 2686->2687 2688 fe94a2 2686->2688 2692 fe953e-fe954e 2687->2692 2693 fe988c-fe98c0 2687->2693 2688->2687 2743 fe9551 call fe9d87 2692->2743 2744 fe9551 call fe9a30 2692->2744 2697 fe9557-fe9566 2745 fe9568 call 52f10bc 2697->2745 2746 fe9568 call 52f0cd8 2697->2746 2747 fe9568 call 52f0aa8 2697->2747 2748 fe9568 call 52f0ab8 2697->2748 2698 fe956e-fe958a 2700 fe958c 2698->2700 2701 fe9591-fe959a 2698->2701 2700->2701 2702 fe987f-fe9885 2701->2702 2703 fe959f-fe95ab 2702->2703 2704 fe988b 2702->2704 2705 fe95b3-fe9619 2703->2705 2704->2693 2709 fe961f-fe968d call fe3760 2705->2709 2710 fe96d5-fe9730 2705->2710 2720 fe968f-fe96cf 2709->2720 2721 fe96d0-fe96d3 2709->2721 2722 fe9731-fe9781 2710->2722 2720->2721 2721->2722 2727 fe986a-fe9875 2722->2727 2728 fe9787-fe9869 2722->2728 2729 fe987c 2727->2729 2730 fe9877 2727->2730 2728->2727 2729->2702 2730->2729 2743->2697 2744->2697 2745->2698 2746->2698 2747->2698 2748->2698
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0ad8782bee7b12c470d282fc10bae8633fe6d3aff269e0b1e20055fb3558c5dd
                                                                • Instruction ID: ef5b54c47df9ab1449b1d3aeb5f8ce8d666f4b29fa3af2b8389507a4f4d241d5
                                                                • Opcode Fuzzy Hash: 0ad8782bee7b12c470d282fc10bae8633fe6d3aff269e0b1e20055fb3558c5dd
                                                                • Instruction Fuzzy Hash: D9C1CF78E01218CFDB14DFA5C994B9DBBB2BF88301F2085A9E809A7354DB359E85DF10
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: d379ed2771c95e37b5c9ab82208077194161f5c221b349e9daeb01940739579c
                                                                • Instruction ID: 658cce0ca5f61c0e8d24c478190bae9c2a081735d5ccb4174a7a3dc398263ae4
                                                                • Opcode Fuzzy Hash: d379ed2771c95e37b5c9ab82208077194161f5c221b349e9daeb01940739579c
                                                                • Instruction Fuzzy Hash: 34A11671D106598FDB14DFA9C8447DDFBB1EF89300F14C6AAE448A7260EB70AA85CF81

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 2829 fe9a30-fe9a6b 2830 fe9a6d 2829->2830 2831 fe9a72-fe9b05 2829->2831 2830->2831 2841 fe9d5f-fe9e5e 2831->2841 2842 fe9b0b-fe9b1d 2831->2842 2846 fe9e67-fe9e6e 2841->2846 2847 fe9e60-fe9e66 2841->2847 2890 fe9b22 call fea508 2842->2890 2891 fe9b22 call fea4f9 2842->2891 2845 fe9b28-fe9b46 2851 fe9b48-fe9b4c 2845->2851 2852 fe9b55-fe9b59 2845->2852 2847->2846 2855 fe9b4e 2851->2855 2856 fe9b53 2851->2856 2853 fe9b5b 2852->2853 2854 fe9b60 2852->2854 2853->2854 2892 fe9b60 call febc98 2854->2892 2893 fe9b60 call febc28 2854->2893 2894 fe9b60 call febc89 2854->2894 2855->2856 2856->2854 2857 fe9b66-fe9b87 2895 fe9b8c call febc98 2857->2895 2896 fe9b8c call febc28 2857->2896 2897 fe9b8c call febc89 2857->2897 2859 fe9b92-fe9bb9 2862 fe9bbb 2859->2862 2863 fe9bc0-fe9bc7 2859->2863 2862->2863 2886 fe9bcd call fec108 2863->2886 2887 fe9bcd call fec107 2863->2887 2864 fe9bd3-fe9c45 2870 fe9c4c-fe9c50 2864->2870 2871 fe9c47 2864->2871 2872 fe9c57-fe9c5c 2870->2872 2873 fe9c52 2870->2873 2871->2870 2874 fe9c5e 2872->2874 2875 fe9c63-fe9d2d 2872->2875 2873->2872 2874->2875 2882 fe9d2f-fe9d42 2875->2882 2883 fe9d45-fe9d54 2875->2883 2882->2883 2888 fe9d57 call fec530 2883->2888 2889 fe9d57 call fec521 2883->2889 2884 fe9d5d-fe9d5e 2884->2841 2886->2864 2887->2864 2888->2884 2889->2884 2890->2845 2891->2845 2892->2857 2893->2857 2894->2857 2895->2859 2896->2859 2897->2859
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 1a2e65d7ba0592fef6441aa9987829248fc5ec66734c2d687b36b46eb5b8b864
                                                                • Instruction ID: 6d927da96ab2c8abf6d4082d44067157fba383a43042be53e7cedb6fad02e84b
                                                                • Opcode Fuzzy Hash: 1a2e65d7ba0592fef6441aa9987829248fc5ec66734c2d687b36b46eb5b8b864
                                                                • Instruction Fuzzy Hash: 02A1F370D00208CFEB24DFA9C858B9DBBB1FF89314F208269E409A7391DB759985CF65
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b8d06c2b212be10309f30738aedc57eca62005530167127b1f6aa3a4d97b0f6b
                                                                • Instruction ID: ab7c166a3ce26d6945a1416c8c728069b1d15dbfdb0d7cd1caeb6a5d66aa7ef5
                                                                • Opcode Fuzzy Hash: b8d06c2b212be10309f30738aedc57eca62005530167127b1f6aa3a4d97b0f6b
                                                                • Instruction Fuzzy Hash: DB91D470D04258CFEB20DFA9C8487DDBBB1FF49314F208259E509AB291DBB59985CF64
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f3270c0ac3fba25cc840d0c7bd6b17d1c608d7bca7bbbf1f851e7be5c4710637
                                                                • Instruction ID: ef12fe71f2bee5b44c08347abb25a0caff3fcb815f044e95ef15de6e6a48d544
                                                                • Opcode Fuzzy Hash: f3270c0ac3fba25cc840d0c7bd6b17d1c608d7bca7bbbf1f851e7be5c4710637
                                                                • Instruction Fuzzy Hash: 3B410174D01248CBEB18CFAAD85479EFBF2AF88300F24C12AD815AB368EB754945CF50

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1126 fead3d-feafaf call fea428 1131 feb18b-feb196 1126->1131 1132 feafb5-feafb7 1126->1132 1133 feb19d-feb1a8 1131->1133 1132->1133 1134 feafbd-feafc1 1132->1134 1140 feb1af-feb1ba 1133->1140 1134->1133 1135 feafc7-feafff call feab68 1134->1135 1135->1140 1149 feb005-feb009 1135->1149 1144 feb1c1-feb1cc 1140->1144 1148 feb1d3-feb1ff 1144->1148 1184 feb206-feb232 1148->1184 1150 feb00b-feb00f 1149->1150 1151 feb015-feb019 1149->1151 1150->1144 1150->1151 1153 feb01b-feb022 1151->1153 1154 feb024-feb028 1151->1154 1156 feb040-feb044 1153->1156 1155 feb02a-feb02e 1154->1155 1154->1156 1157 feb039 1155->1157 1158 feb030-feb037 1155->1158 1159 feb04b-feb052 1156->1159 1160 feb046-feb048 1156->1160 1157->1156 1158->1156 1162 feb05b-feb05f 1159->1162 1163 feb054 1159->1163 1160->1159 1168 feb13e-feb141 1162->1168 1169 feb065-feb069 1162->1169 1163->1162 1164 feb0ae-feb0b1 1163->1164 1165 feb0dd-feb0e0 1163->1165 1166 feb179-feb184 1163->1166 1167 feb110-feb113 1163->1167 1173 feb0bc-feb0db 1164->1173 1174 feb0b3-feb0b6 1164->1174 1178 feb0eb-feb10e 1165->1178 1179 feb0e2-feb0e5 1165->1179 1166->1131 1171 feb11a-feb139 1167->1171 1172 feb115 1167->1172 1175 feb143-feb146 1168->1175 1176 feb151-feb174 1168->1176 1169->1166 1177 feb06f-feb072 1169->1177 1198 feb097-feb09b 1171->1198 1172->1171 1173->1198 1174->1148 1174->1173 1175->1176 1181 feb148-feb14b 1175->1181 1176->1198 1182 feb079-feb095 1177->1182 1183 feb074 1177->1183 1178->1198 1179->1178 1179->1184 1181->1176 1188 feb239-feb27a 1181->1188 1182->1198 1183->1182 1184->1188 1208 feb09e call feb78f 1198->1208 1209 feb09e call feb790 1198->1209 1202 feb0a4-feb0ab 1208->1202 1209->1202
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID: 0-3916222277
                                                                • Opcode ID: fc29b554e61832ba95340b8124b22b0aa4b7851098910767effec235e6df0210
                                                                • Instruction ID: 29cbab119ffc2cc0fcfdc72d78b5411f419fb654d9d1f690f6b9a71b6c191ab6
                                                                • Opcode Fuzzy Hash: fc29b554e61832ba95340b8124b22b0aa4b7851098910767effec235e6df0210
                                                                • Instruction Fuzzy Hash: 3081B530F002449FDB1A6F75985836F7B92AF85335F24862AE6269B3D0CF399D01D791

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1287 52f10bc 1288 52f117b-52f118c 1287->1288 1289 52f118e 1288->1289 1290 52f1193-52f119c 1288->1290 1289->1290 1292 52f0f73-52f0f98 1290->1292 1293 52f11a2-52f11b5 1290->1293 1294 52f0f9f-52f0fd6 1292->1294 1295 52f0f9a 1292->1295 1296 52f11bc-52f11d7 1293->1296 1297 52f11b7 1293->1297 1306 52f0fdd-52f100f 1294->1306 1307 52f0fd8 1294->1307 1295->1294 1298 52f11de-52f11f2 1296->1298 1299 52f11d9 1296->1299 1297->1296 1303 52f11f9-52f120f LdrInitializeThunk 1298->1303 1304 52f11f4 1298->1304 1299->1298 1305 52f1211-52f130f 1303->1305 1304->1303 1310 52f1317-52f1321 1305->1310 1311 52f1311-52f1316 1305->1311 1312 52f1073-52f1086 1306->1312 1313 52f1011-52f1036 1306->1313 1307->1306 1311->1310 1316 52f108d-52f10b2 1312->1316 1317 52f1088 1312->1317 1314 52f103d-52f106b 1313->1314 1315 52f1038 1313->1315 1314->1312 1315->1314 1321 52f10b4-52f10b5 1316->1321 1322 52f10c1-52f10f9 1316->1322 1317->1316 1321->1293 1323 52f10fb 1322->1323 1324 52f1100-52f1161 call 52f0ab8 1322->1324 1323->1324 1330 52f1168-52f117a 1324->1330 1331 52f1163 1324->1331 1330->1288 1331->1330
                                                                APIs
                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 052F11FE
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID: InitializeThunk
                                                                • String ID:
                                                                • API String ID: 2994545307-0
                                                                • Opcode ID: aca3863fa27d07a49ff52f655153229c4f328f80994a6e76938793d188d7aa99
                                                                • Instruction ID: f6ba9dda74fa318e196379f0443ecd4e97869bf497469cbdd8a6658b45af4ed3
                                                                • Opcode Fuzzy Hash: aca3863fa27d07a49ff52f655153229c4f328f80994a6e76938793d188d7aa99
                                                                • Instruction Fuzzy Hash: 48114A74E10109DBDB18DBA8E884AAEF7B5FF88304F548164E908E7245D771AC51CB50

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 2557 fe19b8-fe1a13 2561 fe1a35-fe1a84 2557->2561 2562 fe1a15-fe1a34 2557->2562 2566 fe1a9f 2561->2566 2567 fe1a86-fe1a8d 2561->2567 2571 fe1aa7 2566->2571 2568 fe1a8f-fe1a94 2567->2568 2569 fe1a96-fe1a9d 2567->2569 2570 fe1aaa-fe1abe 2568->2570 2569->2570 2573 fe1ad4-fe1adc 2570->2573 2574 fe1ac0-fe1ac7 2570->2574 2571->2570 2577 fe1ade-fe1ae2 2573->2577 2575 fe1acd-fe1ad2 2574->2575 2576 fe1ac9-fe1acb 2574->2576 2575->2577 2576->2577 2579 fe1ae4-fe1af9 2577->2579 2580 fe1b42-fe1b45 2577->2580 2579->2580 2587 fe1afb-fe1afe 2579->2587 2581 fe1b8d-fe1b93 2580->2581 2582 fe1b47-fe1b5c 2580->2582 2584 fe268e 2581->2584 2585 fe1b99-fe1b9b 2581->2585 2582->2581 2589 fe1b5e-fe1b62 2582->2589 2592 fe2693-fe26dc 2584->2592 2585->2584 2588 fe1ba1-fe1ba6 2585->2588 2590 fe1b1d-fe1b3b call fe02a8 2587->2590 2591 fe1b00-fe1b02 2587->2591 2593 fe263c-fe2640 2588->2593 2594 fe1bac 2588->2594 2595 fe1b6a-fe1b88 call fe02a8 2589->2595 2596 fe1b64-fe1b68 2589->2596 2590->2580 2591->2590 2597 fe1b04-fe1b07 2591->2597 2612 fe26de-fe26f9 2592->2612 2613 fe26fa-fe27b6 2592->2613 2599 fe2647-fe268d 2593->2599 2600 fe2642-fe2645 2593->2600 2594->2593 2595->2581 2596->2581 2596->2595 2597->2580 2602 fe1b09-fe1b1b 2597->2602 2600->2592 2600->2599 2602->2580 2602->2590 2612->2613
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: eabab725e58ee477138efd545e9e06a5219e86dcbb0b79e95c1231ae08e26715
                                                                • Instruction ID: 70a5dc5f128ebff154ed210eda639b85be657a1ec3b0af71e2ea02ca8c56be8d
                                                                • Opcode Fuzzy Hash: eabab725e58ee477138efd545e9e06a5219e86dcbb0b79e95c1231ae08e26715
                                                                • Instruction Fuzzy Hash: 0DB1C232E482D94ECB168B7989803DD7F63FF9B208FA850D9D08667155DB304E87D781

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 3452 fe0b20-fe0b28 3453 fe0b2a-fe0b4a 3452->3453 3454 fe0b16-fe0b1e 3452->3454 3455 fe0b4c 3453->3455 3456 fe0b51-fe0ba6 call fe07b4 3453->3456 3454->3452 3455->3456 3465 fe0bab-fe0bae call fe0ec8 3456->3465 3466 fe0bb4-fe0c7b call fe07b4 * 4 3465->3466 3487 fe0c86-fe0c94 3466->3487 3488 fe0c9d-fe0ca6 3487->3488 3489 fe0cae-fe0cc6 call fe17b8 3488->3489 3523 fe0cc9 call fe19b8 3489->3523 3524 fe0cc9 call fe19a9 3489->3524 3525 fe0cc9 call fe1a40 3489->3525 3491 fe0ccf-fe0cea call fe27b9 call fe3168 3493 fe0cf0-fe0d04 3491->3493 3495 fe0d0d-fe0d19 call fe3f78 3493->3495 3496 fe0d1f-fe0d49 3495->3496 3499 fe0d52-fe0d5b call fe27b9 3496->3499 3500 fe0d61-fe0e87 3499->3500 3523->3491 3524->3491 3525->3491
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a5287c1cb34301da40d4e16d1e0114e51e5926aa3914bd97228148b993912354
                                                                • Instruction ID: effba851df5793af6ca59e059b2ef7fdd3f35964b078f2daf3b440260cdd7fe7
                                                                • Opcode Fuzzy Hash: a5287c1cb34301da40d4e16d1e0114e51e5926aa3914bd97228148b993912354
                                                                • Instruction Fuzzy Hash: 75A1FC74A01359CFCB45EFA8E894A9DBBB2FF88701B104529E405EB369DB306D56CF81
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 35a5b43217e443bbeaa8777344349d454cb5e3ba0eafd47cd8c38a14544ac6f2
                                                                • Instruction ID: 8c22e1e3d8f50cace654cb69f6005ca316087048de1b789429afeaa3858cb876
                                                                • Opcode Fuzzy Hash: 35a5b43217e443bbeaa8777344349d454cb5e3ba0eafd47cd8c38a14544ac6f2
                                                                • Instruction Fuzzy Hash: 22A1FA74A01359CFCB45EFA8E894A9DBBB6FB88701B104529E405EB369DB306D52CF81
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3b858eea1ddf3f23152b23120b2294a486894586aa3cb9211addb0eec77ec64f
                                                                • Instruction ID: 996353331415adc36a72dfef09d8605220085fbb9b66b4bb256a6d353c052b5e
                                                                • Opcode Fuzzy Hash: 3b858eea1ddf3f23152b23120b2294a486894586aa3cb9211addb0eec77ec64f
                                                                • Instruction Fuzzy Hash: 14511576B04245DFC714CA6ADC84A6BBBA9EBC9730F14853EF659C7750D631EC0287A0
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: d7049b0af87284aa51d6d37f2735eebc4b825ddde895154f1b2e274d93c520f1
                                                                • Instruction ID: 12e7d6f552bb8ad7507d9bcf410de586b11e1eced672cd41dacb214ea60d981f
                                                                • Opcode Fuzzy Hash: d7049b0af87284aa51d6d37f2735eebc4b825ddde895154f1b2e274d93c520f1
                                                                • Instruction Fuzzy Hash: 13514C75A002088FCB05DB69D884E9EBBB6FF89330F194195E501EB361CB71ED41DBA1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: cab10db11c24dc16e3f9ec8754134614879e6e1722aa823f89b36dcd3444b247
                                                                • Instruction ID: ae9996170acd18e9d419fadb6cffa0ee11e8662950df45ac8a69462834e125e3
                                                                • Opcode Fuzzy Hash: cab10db11c24dc16e3f9ec8754134614879e6e1722aa823f89b36dcd3444b247
                                                                • Instruction Fuzzy Hash: EB51FA74E00248DFDB48DFAAD484A9DBBF2BF89310F208429E915BB364DB74A945DF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: dc91138381f69065f968696e126c61cdc7dc090d491c7eca1fe655a69d3508ec
                                                                • Instruction ID: d21800738153a7fd849705b7912574f2fddaa7315946a73f31fe9a38eb1833ed
                                                                • Opcode Fuzzy Hash: dc91138381f69065f968696e126c61cdc7dc090d491c7eca1fe655a69d3508ec
                                                                • Instruction Fuzzy Hash: 66319E31A002089FCB08EFB9DC556AE7BAAEF89300F544479E509D7351DE399E029BA0
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 826e9be0fc03e69eb78f11a1acb1915a856295b9892c4b43ec597fafe6ca28a6
                                                                • Instruction ID: 2e5ff845f6af3c8f85919f210ac8a528f8199dbc50303e40fa4eb0c8d39cf341
                                                                • Opcode Fuzzy Hash: 826e9be0fc03e69eb78f11a1acb1915a856295b9892c4b43ec597fafe6ca28a6
                                                                • Instruction Fuzzy Hash: E341B374E01248DFCB08DFAAD884A9DBBF2BF89310F249529E805BB364DB349941DF14
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 89946ecdad630169db055d507ef4e2d81a26627a1b909dbf9f85f6c9e570cdb2
                                                                • Instruction ID: 74983030e1e3b2db30ee64095d66da0ae974e10b4c1cffb5c00b346854f03c3b
                                                                • Opcode Fuzzy Hash: 89946ecdad630169db055d507ef4e2d81a26627a1b909dbf9f85f6c9e570cdb2
                                                                • Instruction Fuzzy Hash: 5631C330CA230B9FDA122B21A5AD33ABBB4FF0F31BF446E00E91E805118B721864CA14
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 842a1d75030c08ba5974ebf5de310de60abeca04bc8d88d120da8063b5afac33
                                                                • Instruction ID: 1e9f7da949a2064a1f617b972057130b6219b600d633336b522b5f52a9fa1ed7
                                                                • Opcode Fuzzy Hash: 842a1d75030c08ba5974ebf5de310de60abeca04bc8d88d120da8063b5afac33
                                                                • Instruction Fuzzy Hash: 77310735B002098FDB45DBA9C880E9EBBB2BF88730F155155E905AF362CB71ED419BA1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c0fa85f1bf18ae1eeb19e529750b7778dcabedeb1923b3442bb2619cca73d1b7
                                                                • Instruction ID: 9b5207c505120bdae0428b723f57144fdf626ca4867b00c33e6bb3ab9f907865
                                                                • Opcode Fuzzy Hash: c0fa85f1bf18ae1eeb19e529750b7778dcabedeb1923b3442bb2619cca73d1b7
                                                                • Instruction Fuzzy Hash: 49311835B002098FDB45DBA9C880E9EBBB2BFC8730F155155E905AF362CB71EC419BA1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: db7a64e0779a5fffec0f6b1eae5de08bb83b84d02d0d08c28a79c30be6ed1084
                                                                • Instruction ID: 9d0e78db28d488e56265a248ed836d00c35427c0b7dd03a8c8818aa21b928b68
                                                                • Opcode Fuzzy Hash: db7a64e0779a5fffec0f6b1eae5de08bb83b84d02d0d08c28a79c30be6ed1084
                                                                • Instruction Fuzzy Hash: F921D131A002489FCB18EF79C8517AFBBB6EF85310F248429E54687391DF359E11D790
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2739894374.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_f5d000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: ed0bec2e4e75ebb3f3962a5fe7623531f45179b49cd1a9e30998369f927e750b
                                                                • Instruction ID: cce22d41c0a4ff2519eabcea0efe87df649b6aec0354e6654bc45d93469ed9e9
                                                                • Opcode Fuzzy Hash: ed0bec2e4e75ebb3f3962a5fe7623531f45179b49cd1a9e30998369f927e750b
                                                                • Instruction Fuzzy Hash: 35317E7550E3C49FC713CB24C890711BF71AF46214F29C5EBD9898F2A7C23A980ACB62
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2c932392c21de75410134e7bd53cc928e545a4e69cadae6b1b995243fb529a71
                                                                • Instruction ID: 4c2bedcd4a2eb328d2197de8eccbf88085b6fb5c3efc90db6eef02f1d665064f
                                                                • Opcode Fuzzy Hash: 2c932392c21de75410134e7bd53cc928e545a4e69cadae6b1b995243fb529a71
                                                                • Instruction Fuzzy Hash: D721A176A00146DFCB14DB25C450AAE37A5FB99360B14C519E8099B344EB32EE46DBD1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2739894374.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_f5d000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: cc154f4ec818e00766a181a3a551663424c23424a1c760da4958abb48a46fc40
                                                                • Instruction ID: fbba24fdc19c66fa1ebdb28d2c0f792ec7ebfcc830b91cfa43eda8d954660cd6
                                                                • Opcode Fuzzy Hash: cc154f4ec818e00766a181a3a551663424c23424a1c760da4958abb48a46fc40
                                                                • Instruction Fuzzy Hash: B3212571605304DFDB20DF10D980B26BB61FB84325F20C56DDE0A4B38AC33AD84BDA62
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 582d9b197facc71d04defbde6eb835a66be0d4e8736ee64eb0b0abb46a90c8b2
                                                                • Instruction ID: e69984c0635a44d6fce9b1aaf37c5a073b38cf611c8281ac44e87e56c0dd0ea4
                                                                • Opcode Fuzzy Hash: 582d9b197facc71d04defbde6eb835a66be0d4e8736ee64eb0b0abb46a90c8b2
                                                                • Instruction Fuzzy Hash: FC218E70E042499FDB09EFBAC4407AEBBB2FF85305F10C46994149B285DB785985DF41
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4d74ee6b857a79edcd5edfb4946e4da40410434935e393cd60cc7e1b85beefee
                                                                • Instruction ID: a4828abcc9c12dd4398df0f0aa2d0938acff79d657f0029fc27bd27c2c97da29
                                                                • Opcode Fuzzy Hash: 4d74ee6b857a79edcd5edfb4946e4da40410434935e393cd60cc7e1b85beefee
                                                                • Instruction Fuzzy Hash: 7D2125B0D0524A8FCB45DFA9C8846EEBFB0FF4A310F0445AAD505F7261EB344A95CBA1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6bff3fca8ced2d4925524eb870aa287ee14aa0850842b96556f82113e98a1588
                                                                • Instruction ID: 3364f83999d5d2c705500229bb503f93263a15cfcc3809636a7f9ac7cecdd8e1
                                                                • Opcode Fuzzy Hash: 6bff3fca8ced2d4925524eb870aa287ee14aa0850842b96556f82113e98a1588
                                                                • Instruction Fuzzy Hash: DB1136767002048FD714DB6AD988E57B7E6FFD8721F2084AAE54A8B364CB71EC00DB50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f5892cb347a5902c6bfd17e49abb9675391300eee08e35ccccd8e6adbed78410
                                                                • Instruction ID: a4c9e0300fa9acb67970b8921510640d2b4078a525a46e212dae808fb3dfb7d3
                                                                • Opcode Fuzzy Hash: f5892cb347a5902c6bfd17e49abb9675391300eee08e35ccccd8e6adbed78410
                                                                • Instruction Fuzzy Hash: F7117036E003458BCB24EFBA988469EBBF5AF88351B144539E419E3301DB399D0297E1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c05adc05313363b81cd46d06207fc47cd1e193fcf023c6bdc70fad4d2dc02adf
                                                                • Instruction ID: 452b0b10d70e3c38b9a40eba46f72c6d8fd7e53d8a56519a7e6962b6a91793df
                                                                • Opcode Fuzzy Hash: c05adc05313363b81cd46d06207fc47cd1e193fcf023c6bdc70fad4d2dc02adf
                                                                • Instruction Fuzzy Hash: E201F132F003458FD714AFB6980452F7BEBAFC8228701883ADA05CB324EE35DC008BA1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: af339b83550cf507319a28dc8972435434a17169557d96042985de60d89a742b
                                                                • Instruction ID: 338751de0c79fbf4d1eb77f282bcfe5cc9d5e765fee10d0567de56c3df5c415e
                                                                • Opcode Fuzzy Hash: af339b83550cf507319a28dc8972435434a17169557d96042985de60d89a742b
                                                                • Instruction Fuzzy Hash: DF01D632F002558FD714ABBA985453F76EBAFC8628710883DDA05C7324FE71DC0187A1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a39c535e3673954cbe5ff923586c8d16c9de55c4e363eecc3c64abd8732d8cf3
                                                                • Instruction ID: e50a229173ec34ec52089389209c4e6935b72789747de7fd0c2a1c2211aa653a
                                                                • Opcode Fuzzy Hash: a39c535e3673954cbe5ff923586c8d16c9de55c4e363eecc3c64abd8732d8cf3
                                                                • Instruction Fuzzy Hash: 67012632B003445BCB152BB8DC0836A7FA6EFC9320F14482AF64BC7381DA39CD128790
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b858736001420a6e4682f4510e54c388484dbe8021552e730a14f9fbaec6b414
                                                                • Instruction ID: f3431ecb059adaab501c39b3f0f63123b0a6ef6ce0ba05cfdba8212d9a642c25
                                                                • Opcode Fuzzy Hash: b858736001420a6e4682f4510e54c388484dbe8021552e730a14f9fbaec6b414
                                                                • Instruction Fuzzy Hash: AA015E75E002499FDF15DFA9E8586AE7BB5FB88310F00493AED1A93241DB349D20DBA1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: eb1f18a80fe20153754bf4147aa6f754412076491a91436f3466ed85bac26c46
                                                                • Instruction ID: e0c0c1a42ccf58ed3d21310281b3bf216265e4d40f25bd70d947c8ae6f1c02a1
                                                                • Opcode Fuzzy Hash: eb1f18a80fe20153754bf4147aa6f754412076491a91436f3466ed85bac26c46
                                                                • Instruction Fuzzy Hash: A1017176E0028A9FCF15DF69D854AAEBBB5EF88310F04453AE915D3241D7304D20DB92
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e900d61dc9ba9a3845001d371f0350a19ba74cb97d616afbc93b4d69cac1e7ed
                                                                • Instruction ID: 6b3c0e2a6087dbe38ae19bcee63f1b8d4e2251a5adf3555d1ab9e0a9a593fdc0
                                                                • Opcode Fuzzy Hash: e900d61dc9ba9a3845001d371f0350a19ba74cb97d616afbc93b4d69cac1e7ed
                                                                • Instruction Fuzzy Hash: FFF08232B005515FCB1A576AA4559AEB7A6DFC5731724007AF509D7351CF36CC038B90
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0f4c6aef688f35304ae59ac59bc75f38af68c604da8f79d64f14a9af05708910
                                                                • Instruction ID: 92397ad9f196d8c7c44d2ceb85e02d674eb94bbb24dbbfabd63e464a11794460
                                                                • Opcode Fuzzy Hash: 0f4c6aef688f35304ae59ac59bc75f38af68c604da8f79d64f14a9af05708910
                                                                • Instruction Fuzzy Hash: 4BF0B476A00208AFCB50DFAADC41ADFFBF9FF88250B50413AE545E3201D770A9019BE1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 5283590bd46df8fc0238dcaeb927e1ab6626d87547f848042eeb634648d2226f
                                                                • Instruction ID: a737f9ea354406eb13e8f66dd330e7a6c56bcfce08bddbe5bee2cccd4acca333
                                                                • Opcode Fuzzy Hash: 5283590bd46df8fc0238dcaeb927e1ab6626d87547f848042eeb634648d2226f
                                                                • Instruction Fuzzy Hash: B1F01571569B8A8FD3022B34ACBD26E7F31EF0B71BB482C45E28A81472CB201406EB11
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b6796e64680c3c2384b89a3245005c410de4e36857846756983d91d083006d4a
                                                                • Instruction ID: 9551ae981e766bd3f69da9ae05411c9b35ca270ecc35bbdb98ddf9ec1efec227
                                                                • Opcode Fuzzy Hash: b6796e64680c3c2384b89a3245005c410de4e36857846756983d91d083006d4a
                                                                • Instruction Fuzzy Hash: D5F05E35300205DFC700DF5AD488D6ABBEAFF88724B604169F60987330CB719C11CB80
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2da591a5b858dbd6497a61c085433fee60dbc61b8ab9f27320b9639f8e3c8628
                                                                • Instruction ID: 9f2f5f746028b3faeaed058531384dd05159c76b4cf109b2b565f9b1a11e7558
                                                                • Opcode Fuzzy Hash: 2da591a5b858dbd6497a61c085433fee60dbc61b8ab9f27320b9639f8e3c8628
                                                                • Instruction Fuzzy Hash: DEE0B671421B4A8FD3102B60BCBC23E7A75FB0FB2BF842C00A20E800319F706445EE54
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0c9306808bca1c06bd5d91668f0ee1d909c004a3b5552167a085fbc83c9462ae
                                                                • Instruction ID: 5ec3731caaba28e8fa959a60d3878a8978ad6c6e734e856c393db9ca740af286
                                                                • Opcode Fuzzy Hash: 0c9306808bca1c06bd5d91668f0ee1d909c004a3b5552167a085fbc83c9462ae
                                                                • Instruction Fuzzy Hash: 6EE02632D252A78EC7129FA09C140EEBB30FEA2311B4142A7D0207B150FB30164ECBB1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bf74c2be1be89ae3532ae3740c0b63523b50a8298ab41a875948aec3e82553dd
                                                                • Instruction ID: 38dc8864c4111fa25d27d048d96a4ea69fdf037d82dc9de7f57262be89cfab37
                                                                • Opcode Fuzzy Hash: bf74c2be1be89ae3532ae3740c0b63523b50a8298ab41a875948aec3e82553dd
                                                                • Instruction Fuzzy Hash: 41E080327011205FC7144E6DD484C9AFB6AEFC9721315417EF545C7321C671CC01CB90
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4c3e99fc45289d51e288871e35d0b232ec13f1794602790d590f366f8671c5c7
                                                                • Instruction ID: 95853cd4a34060b04074003491279439ef00b1d81410583e0b290ca678964f17
                                                                • Opcode Fuzzy Hash: 4c3e99fc45289d51e288871e35d0b232ec13f1794602790d590f366f8671c5c7
                                                                • Instruction Fuzzy Hash: 15D05B31D2022B97CB10E7A5DC044EFF738EED5262B504626D51537140FB712659C6E1
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 73553d74a4fd45d0ae9ec7d22e19087061665dfacd0e39d9ac8bedfd6da39d2f
                                                                • Instruction ID: 18bab8b5fd4ddc5a6cb5207a9e71cd46f7e5f33cf59b81fc741c0de4a80e2935
                                                                • Opcode Fuzzy Hash: 73553d74a4fd45d0ae9ec7d22e19087061665dfacd0e39d9ac8bedfd6da39d2f
                                                                • Instruction Fuzzy Hash: EDD0C736744114674B061A49A8148AE7B6EE7CD7727048126F91A83340CE714D219BD5
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2740196058.0000000000FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_fe0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e8c887df81bd31fab69d059a22aed7a0783eb717422f116fb166696659c81c45
                                                                • Instruction ID: 89d9b0cda51a450a257745bc2543f4a8d920405350b5f5f087e7910fbbd6f6c8
                                                                • Opcode Fuzzy Hash: e8c887df81bd31fab69d059a22aed7a0783eb717422f116fb166696659c81c45
                                                                • Instruction Fuzzy Hash: 3DC04C1444D2C54FDF47477454691557FB2DD472047194CCFC6C186457D4059417C717
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 952a2c223c5516a39bab0aa9f3bc98fe9053ed48e7dfce84287e0b9c491e5702
                                                                • Instruction ID: 0b2a463b98b2fe66d53e867f8f6dee205e3526e6fd639ff979814d0601792d30
                                                                • Opcode Fuzzy Hash: 952a2c223c5516a39bab0aa9f3bc98fe9053ed48e7dfce84287e0b9c491e5702
                                                                • Instruction Fuzzy Hash: 77C1C074E01218CFDB14DFA5D994B9DBBB2BF89300F2081A9E909AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: d1bd5a0da7b2a26621bd867b8ed693fe71c9f5e9186ce56ebee1ea33d90c7c82
                                                                • Instruction ID: 1f66a8a833ca63b0d896b0c6b236e1ff343cd0b4670bf767d5fceeb372dac230
                                                                • Opcode Fuzzy Hash: d1bd5a0da7b2a26621bd867b8ed693fe71c9f5e9186ce56ebee1ea33d90c7c82
                                                                • Instruction Fuzzy Hash: 01C1AD74E11218CFDB14DFA5D994B9DBBB2AF89300F2081A9E809AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: cb7f09a09eb771bc2ff94da70581dc98125edf6d5a394475dbf1ea357784087d
                                                                • Instruction ID: 295582142df55a5cc81f1d0b8ebf448cf4c64173ecc469f8e2cb0df3567d76ad
                                                                • Opcode Fuzzy Hash: cb7f09a09eb771bc2ff94da70581dc98125edf6d5a394475dbf1ea357784087d
                                                                • Instruction Fuzzy Hash: 38C1C074E01218CFDB14DFA5D994B9DBBB2BF88300F2081A9E909AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 366e4b4486e9e2949213af9612bf56304f052febdfe442acee9ecfdd7acce594
                                                                • Instruction ID: 36cab9da1c2de25d3cceb16271b942ace5039e07376ac0a0868c9b659e769ddd
                                                                • Opcode Fuzzy Hash: 366e4b4486e9e2949213af9612bf56304f052febdfe442acee9ecfdd7acce594
                                                                • Instruction Fuzzy Hash: 70C1BC74E11218CFDB14DFA5D994B9DFBB2AF88300F2081A9E909AB354DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e51bb23710a2e084cdc2bec47eedea150bba3cd37e8989623f3736bcf09c591f
                                                                • Instruction ID: d0055fc8413f46ce87ecde2ad11b0d0b5b3790559ef5fe231e9ad4e97c94b0b5
                                                                • Opcode Fuzzy Hash: e51bb23710a2e084cdc2bec47eedea150bba3cd37e8989623f3736bcf09c591f
                                                                • Instruction Fuzzy Hash: 3EC1CF74E01218CFDB14DFA5D984B9DBBB2BF89300F2081A9E809AB354DB359E85DF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 672f4a410a59e46e0d8a89b172e8c9437d05cfb901bf8f8d385f538c6ef2dd41
                                                                • Instruction ID: 8cfedb6c3c42589e5d05fc4890122c6a1ae32dace96bd3cb58972a959d5b31bb
                                                                • Opcode Fuzzy Hash: 672f4a410a59e46e0d8a89b172e8c9437d05cfb901bf8f8d385f538c6ef2dd41
                                                                • Instruction Fuzzy Hash: 57C1BD74E11218CFDB14DFA5D984B9DBBB2BF88300F2481A9E909AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: aef88d11a5eb41a8f4873882d367a85c8cece6e14a57187d1f3776df39534a0a
                                                                • Instruction ID: 680dec0427df34d8cb20f16699502651ebc69abefb5fae1d2dddfc31eb005fb3
                                                                • Opcode Fuzzy Hash: aef88d11a5eb41a8f4873882d367a85c8cece6e14a57187d1f3776df39534a0a
                                                                • Instruction Fuzzy Hash: 3EC1CF74E11218CFDB14DFA5D984B9DBBB2BF89300F2081A9E909AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 18fda9d576604c1dc75e1df32b667b98cfe3f83b09a2b2841a90ceb5acc0abad
                                                                • Instruction ID: db7a00703ffd6755ad791efb16112a0ff03eb45758b15f188261a8275921fdb4
                                                                • Opcode Fuzzy Hash: 18fda9d576604c1dc75e1df32b667b98cfe3f83b09a2b2841a90ceb5acc0abad
                                                                • Instruction Fuzzy Hash: F9C1CD74E11218CFDB14DFA5D984B9DBBB2BF89300F2081A9E909AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c11c7566216fe8439e9031a5ce0e16187205f8079da4ebe259721b0882f2344b
                                                                • Instruction ID: b9642ced321b1d3d1c66853c1011946b689ebc5739154adf93c9c5d1016a77c9
                                                                • Opcode Fuzzy Hash: c11c7566216fe8439e9031a5ce0e16187205f8079da4ebe259721b0882f2344b
                                                                • Instruction Fuzzy Hash: 88C1CE74E11218CFDB14DFA5D994B9DBBB2BF89300F2081A9E909AB354DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b842f7cf0c799694e480e5437cce95d47eeb30f1e40cd1d6890f5287757adeb3
                                                                • Instruction ID: 0280d469fd1a95b1094e735d0089c6be4fb3b726be58a9cc84a4967f93f64835
                                                                • Opcode Fuzzy Hash: b842f7cf0c799694e480e5437cce95d47eeb30f1e40cd1d6890f5287757adeb3
                                                                • Instruction Fuzzy Hash: E7C1CC74E11218CFDB14DFA5D984B9DBBB2BF89300F2481A9E809AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 830aace6d668a0d26ace9b211c7100dbaaf32fc1e835c235155af9430d8ae672
                                                                • Instruction ID: ca39851fa5a4dc09af5b31a3c3049339b0bf0ab2852e7bcba6b074c0ae401f8b
                                                                • Opcode Fuzzy Hash: 830aace6d668a0d26ace9b211c7100dbaaf32fc1e835c235155af9430d8ae672
                                                                • Instruction Fuzzy Hash: E2C1BD74E11218CFDB14DFA5D884B9DBBB2BF89300F6081A9E909AB354DB359E85CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 45246d9021e92aa446b04a153d9e98a3acb5290ceb7e2591e8857acbb859676d
                                                                • Instruction ID: d45f30af4b180fdd5d66ea927cd434b4bf7bd4882b19c11646b93bd105e6c5c5
                                                                • Opcode Fuzzy Hash: 45246d9021e92aa446b04a153d9e98a3acb5290ceb7e2591e8857acbb859676d
                                                                • Instruction Fuzzy Hash: 69C1CF74E11218CFDB54DFA5D994B9DBBB2BF88300F2081A9D809AB364DB359E85CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 094301062c2a73403eaf1f09e814a54d6ad0e429294fcb729ff72b7a9cfc7f9b
                                                                • Instruction ID: 39fd70e327e22ca71c4fcd8f0464d7b6af612f01bd01d53e5ecdffe833033220
                                                                • Opcode Fuzzy Hash: 094301062c2a73403eaf1f09e814a54d6ad0e429294fcb729ff72b7a9cfc7f9b
                                                                • Instruction Fuzzy Hash: 6BC1C374E11218CFDB54DFA5D884B9DBBB2BF88300F1081A9D809AB354DB355E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 816ace83ba76f20fd5d8e90bed31f7dd5a4c79dc01277e906086366ceecc8d3c
                                                                • Instruction ID: 5b1776159d34e39fdd23ad927ee2b46c5dd01f93db26925af4a92f651ad44444
                                                                • Opcode Fuzzy Hash: 816ace83ba76f20fd5d8e90bed31f7dd5a4c79dc01277e906086366ceecc8d3c
                                                                • Instruction Fuzzy Hash: 37C1BE74E11218CFDB14DFA5D984B9DBBB2BF89300F2481A9E809AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f5069cf46a187592e699dfdefacfba6d24aeb3aeaaf4f59d74d5629a6988a44e
                                                                • Instruction ID: fb047bc9fa7354dc8b19499555004f955932265ea8ecdb1c3f46b02386e23a1f
                                                                • Opcode Fuzzy Hash: f5069cf46a187592e699dfdefacfba6d24aeb3aeaaf4f59d74d5629a6988a44e
                                                                • Instruction Fuzzy Hash: 6DC1CF74E01218CFDB14DFA5D984B9DBBB2BF89300F2081A9E909AB355DB359E81CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 88f1f327e4eeff8f3d1da5f137d758fb8837acb0594e7faf2df170cc8ccc2576
                                                                • Instruction ID: 39a121d38a0302ac1a78ab585e97876352cada320024c644344f1e3f2bb20c4d
                                                                • Opcode Fuzzy Hash: 88f1f327e4eeff8f3d1da5f137d758fb8837acb0594e7faf2df170cc8ccc2576
                                                                • Instruction Fuzzy Hash: E3C1BF74E01218CFDB14DFA5D994B9DBBB2BF89300F2081A9E809AB354DB359E85CF50
                                                                Memory Dump Source
                                                                • Source File: 00000007.00000002.2744525262.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_7_2_52f0000_ABG Draft.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 261a2ed24269841f3b6234982586059f8596d65e2abea9dcee18b7ed4240f511
                                                                • Instruction ID: 4de198091d9a94787c20f5d0c64ef497f8e01ef7008e72b82051fc11d68ea9bf
                                                                • Opcode Fuzzy Hash: 261a2ed24269841f3b6234982586059f8596d65e2abea9dcee18b7ed4240f511
                                                                • Instruction Fuzzy Hash: D3C1C174E11218CFDB54DFA5D984B9DBBB2BF88300F2081A9D909AB365DB359E81CF50

                                                                Execution Graph

                                                                Execution Coverage:9.7%
                                                                Dynamic/Decrypted Code Coverage:100%
                                                                Signature Coverage:0%
                                                                Total number of Nodes:224
                                                                Total number of Limit Nodes:18
                                                                execution_graph 30054 2d9d9c8 DuplicateHandle 30055 2d9da5e 30054->30055 30056 2d9d378 30057 2d9d3be GetCurrentProcess 30056->30057 30059 2d9d409 30057->30059 30060 2d9d410 GetCurrentThread 30057->30060 30059->30060 30061 2d9d44d GetCurrentProcess 30060->30061 30062 2d9d446 30060->30062 30063 2d9d483 30061->30063 30062->30061 30064 2d9d4ab GetCurrentThreadId 30063->30064 30065 2d9d4dc 30064->30065 30072 2d94668 30073 2d9467a 30072->30073 30074 2d94686 30073->30074 30078 2d94778 30073->30078 30083 2d94204 30074->30083 30076 2d946a5 30079 2d9479d 30078->30079 30087 2d94888 30079->30087 30091 2d94878 30079->30091 30084 2d9420f 30083->30084 30099 2d95cc4 30084->30099 30086 2d97083 30086->30076 30089 2d948af 30087->30089 30088 2d9498c 30088->30088 30089->30088 30095 2d944f0 30089->30095 30092 2d94888 30091->30092 30093 2d944f0 CreateActCtxA 30092->30093 30094 2d9498c 30092->30094 30093->30094 30096 2d95918 CreateActCtxA 30095->30096 30098 2d959cf 30096->30098 30100 2d95ccf 30099->30100 30103 2d95ce4 30100->30103 30102 2d97315 30102->30086 30104 2d95cef 30103->30104 30107 2d95d14 30104->30107 30106 2d973fa 30106->30102 30108 2d95d1f 30107->30108 30111 2d95d44 30108->30111 30110 2d974ed 30110->30106 30113 2d95d4f 30111->30113 30112 2d98829 30112->30110 30114 2d987eb 30113->30114 30117 2d9ae99 30113->30117 30114->30112 30121 2d9cf80 30114->30121 30127 2d9aec1 30117->30127 30131 2d9aed0 30117->30131 30118 2d9aeae 30118->30114 30122 2d9cf35 30121->30122 30123 2d9cf86 30121->30123 30122->30112 30124 2d9cfd5 30123->30124 30139 2d9d250 30123->30139 30143 2d9d260 30123->30143 30124->30112 30128 2d9aed0 30127->30128 30134 2d9b3b1 30128->30134 30129 2d9aedf 30129->30118 30133 2d9b3b1 GetModuleHandleW 30131->30133 30132 2d9aedf 30132->30118 30133->30132 30135 2d9b404 30134->30135 30136 2d9b3e1 30134->30136 30135->30129 30136->30135 30137 2d9b608 GetModuleHandleW 30136->30137 30138 2d9b635 30137->30138 30138->30129 30140 2d9d260 30139->30140 30141 2d9d2a7 30140->30141 30147 2d9b2e8 30140->30147 30141->30124 30144 2d9d26d 30143->30144 30145 2d9d2a7 30144->30145 30146 2d9b2e8 GetModuleHandleW 30144->30146 30145->30124 30146->30145 30148 2d9b2f3 30147->30148 30150 2d9dfc0 30148->30150 30151 2d9d60c 30148->30151 30150->30150 30152 2d9d617 30151->30152 30153 2d95d44 GetModuleHandleW 30152->30153 30154 2d9e02f 30153->30154 30154->30150 29876 7550596 29877 75505a0 29876->29877 29878 75504c0 29876->29878 29878->29877 29882 7551ce6 29878->29882 29900 7551c80 29878->29900 29917 7551c70 29878->29917 29883 7551ce9 29882->29883 29884 7551c74 29882->29884 29934 7552197 29884->29934 29942 7552337 29884->29942 29947 7552114 29884->29947 29952 755222b 29884->29952 29957 7552128 29884->29957 29962 7552146 29884->29962 29966 75524ba 29884->29966 29973 755209e 29884->29973 29977 75523fc 29884->29977 29981 75528bc 29884->29981 29986 755219d 29884->29986 29991 75520f3 29884->29991 29996 7552773 29884->29996 30001 7552391 29884->30001 29885 7551ca2 29885->29877 29901 7551c9a 29900->29901 29903 7552114 2 API calls 29901->29903 29904 7552337 2 API calls 29901->29904 29905 7552197 4 API calls 29901->29905 29906 7552391 2 API calls 29901->29906 29907 7552773 2 API calls 29901->29907 29908 75520f3 2 API calls 29901->29908 29909 755219d 2 API calls 29901->29909 29910 75528bc 2 API calls 29901->29910 29911 75523fc 2 API calls 29901->29911 29912 755209e 2 API calls 29901->29912 29913 75524ba 4 API calls 29901->29913 29914 7552146 2 API calls 29901->29914 29915 7552128 2 API calls 29901->29915 29916 755222b 2 API calls 29901->29916 29902 7551ca2 29902->29877 29903->29902 29904->29902 29905->29902 29906->29902 29907->29902 29908->29902 29909->29902 29910->29902 29911->29902 29912->29902 29913->29902 29914->29902 29915->29902 29916->29902 29918 7551c74 29917->29918 29920 7552114 2 API calls 29918->29920 29921 7552337 2 API calls 29918->29921 29922 7552197 4 API calls 29918->29922 29923 7552391 2 API calls 29918->29923 29924 7552773 2 API calls 29918->29924 29925 75520f3 2 API calls 29918->29925 29926 755219d 2 API calls 29918->29926 29927 75528bc 2 API calls 29918->29927 29928 75523fc 2 API calls 29918->29928 29929 755209e 2 API calls 29918->29929 29930 75524ba 4 API calls 29918->29930 29931 7552146 2 API calls 29918->29931 29932 7552128 2 API calls 29918->29932 29933 755222b 2 API calls 29918->29933 29919 7551ca2 29919->29877 29920->29919 29921->29919 29922->29919 29923->29919 29924->29919 29925->29919 29926->29919 29927->29919 29928->29919 29929->29919 29930->29919 29931->29919 29932->29919 29933->29919 29935 75522ef 29934->29935 29936 75520ff 29934->29936 30006 8aff788 29935->30006 30010 8aff790 29935->30010 29936->29885 29937 7552111 29936->29937 30014 8aff6d8 29936->30014 30018 8aff6e0 29936->30018 29937->29885 29943 75524f1 29942->29943 29945 8aff788 Wow64SetThreadContext 29943->29945 29946 8aff790 Wow64SetThreadContext 29943->29946 29944 755250c 29945->29944 29946->29944 29948 75520ff 29947->29948 29949 7552111 29947->29949 29948->29885 29948->29949 29950 8aff6d8 ResumeThread 29948->29950 29951 8aff6e0 ResumeThread 29948->29951 29949->29885 29950->29948 29951->29948 29953 75520ff 29952->29953 29953->29885 29954 7552111 29953->29954 29955 8aff6d8 ResumeThread 29953->29955 29956 8aff6e0 ResumeThread 29953->29956 29954->29885 29955->29953 29956->29953 29958 755233c 29957->29958 30022 8aff928 29958->30022 30026 8aff923 29958->30026 29959 755273a 29964 8aff928 WriteProcessMemory 29962->29964 29965 8aff923 WriteProcessMemory 29962->29965 29963 755216a 29963->29885 29964->29963 29965->29963 30030 8aff868 29966->30030 30034 8aff860 29966->30034 29967 75524dc 29969 8aff928 WriteProcessMemory 29967->29969 29970 8aff923 WriteProcessMemory 29967->29970 29968 7552a45 29969->29968 29970->29968 30038 7550006 29973->30038 30042 7550040 29973->30042 30046 8affa18 29977->30046 30050 8affa13 29977->30050 29978 755241e 29983 75520ff 29981->29983 29982 7552111 29982->29885 29983->29885 29983->29982 29984 8aff6d8 ResumeThread 29983->29984 29985 8aff6e0 ResumeThread 29983->29985 29984->29983 29985->29983 29987 75520ff 29986->29987 29987->29885 29988 7552111 29987->29988 29989 8aff6d8 ResumeThread 29987->29989 29990 8aff6e0 ResumeThread 29987->29990 29988->29885 29989->29987 29990->29987 29992 75520ff 29991->29992 29992->29885 29993 7552111 29992->29993 29994 8aff6d8 ResumeThread 29992->29994 29995 8aff6e0 ResumeThread 29992->29995 29993->29885 29994->29992 29995->29992 29997 7552779 29996->29997 29999 8aff928 WriteProcessMemory 29997->29999 30000 8aff923 WriteProcessMemory 29997->30000 29998 7552a45 29999->29998 30000->29998 30002 75520ff 30001->30002 30002->29885 30003 7552111 30002->30003 30004 8aff6d8 ResumeThread 30002->30004 30005 8aff6e0 ResumeThread 30002->30005 30003->29885 30004->30002 30005->30002 30007 8aff78c Wow64SetThreadContext 30006->30007 30009 8aff81d 30007->30009 30009->29936 30011 8aff791 Wow64SetThreadContext 30010->30011 30013 8aff81d 30011->30013 30013->29936 30015 8aff6dc ResumeThread 30014->30015 30017 8aff751 30015->30017 30017->29936 30019 8aff6e1 ResumeThread 30018->30019 30021 8aff751 30019->30021 30021->29936 30023 8aff970 WriteProcessMemory 30022->30023 30025 8aff9c7 30023->30025 30025->29959 30027 8aff928 WriteProcessMemory 30026->30027 30029 8aff9c7 30027->30029 30029->29959 30031 8aff869 VirtualAllocEx 30030->30031 30033 8aff8e5 30031->30033 30033->29967 30035 8aff864 VirtualAllocEx 30034->30035 30037 8aff8e5 30035->30037 30037->29967 30039 755003c CreateProcessA 30038->30039 30041 755028b 30039->30041 30043 7550041 CreateProcessA 30042->30043 30045 755028b 30043->30045 30047 8affa63 ReadProcessMemory 30046->30047 30049 8affaa7 30047->30049 30049->29978 30051 8affa18 ReadProcessMemory 30050->30051 30053 8affaa7 30051->30053 30053->29978 30066 7550833 30068 7550646 30066->30068 30067 75505a6 30068->30067 30069 7551ce6 12 API calls 30068->30069 30070 7551c70 12 API calls 30068->30070 30071 7551c80 12 API calls 30068->30071 30069->30067 30070->30067 30071->30067 30155 7552e68 30156 7552ff3 30155->30156 30157 7552e8e 30155->30157 30157->30156 30160 75530e2 30157->30160 30163 75530e8 PostMessageW 30157->30163 30161 75530e9 PostMessageW 30160->30161 30162 7553154 30161->30162 30162->30157 30164 7553154 30163->30164 30164->30157

                                                                Control-flow Graph

                                                                APIs
                                                                • GetCurrentProcess.KERNEL32 ref: 02D9D3F6
                                                                • GetCurrentThread.KERNEL32 ref: 02D9D433
                                                                • GetCurrentProcess.KERNEL32 ref: 02D9D470
                                                                • GetCurrentThreadId.KERNEL32 ref: 02D9D4C9
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: Current$ProcessThread
                                                                • String ID:
                                                                • API String ID: 2063062207-0
                                                                • Opcode ID: 397874f1dafdf7d3fe6432a175a378aae7234c9ba1fcb1924ba5f6fc734504f6
                                                                • Instruction ID: 30e996aafc1e612da9c30d7f25d9b85a9cc35e5b01322331bc0dc5debc70ca72
                                                                • Opcode Fuzzy Hash: 397874f1dafdf7d3fe6432a175a378aae7234c9ba1fcb1924ba5f6fc734504f6
                                                                • Instruction Fuzzy Hash: 605159B09003198FDB18DFAAD5487DEBBF2BF88314F208459E409A7390DB745984CF65

                                                                Control-flow Graph

                                                                APIs
                                                                • GetCurrentProcess.KERNEL32 ref: 02D9D3F6
                                                                • GetCurrentThread.KERNEL32 ref: 02D9D433
                                                                • GetCurrentProcess.KERNEL32 ref: 02D9D470
                                                                • GetCurrentThreadId.KERNEL32 ref: 02D9D4C9
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: Current$ProcessThread
                                                                • String ID:
                                                                • API String ID: 2063062207-0
                                                                • Opcode ID: 2ddb640cf74268348a44d942ab34471e6707cc4a721e038e999cb2b6cc17eb69
                                                                • Instruction ID: 91d8b47fa09ac79b9e2d45407444b360ab048abe7037d9be08a3d3904f9d578d
                                                                • Opcode Fuzzy Hash: 2ddb640cf74268348a44d942ab34471e6707cc4a721e038e999cb2b6cc17eb69
                                                                • Instruction Fuzzy Hash: 865138B090031A8FDB18DFAAD5487DEBBF2BF88314F208459E419A7350DB746944CF65

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 44 7550006-755003a 45 7550041-75500d5 44->45 46 755003c 44->46 48 75500d7-75500e1 45->48 49 755010e-755012e 45->49 46->45 48->49 50 75500e3-75500e5 48->50 56 7550167-7550196 49->56 57 7550130-755013a 49->57 51 75500e7-75500f1 50->51 52 7550108-755010b 50->52 54 75500f5-7550104 51->54 55 75500f3 51->55 52->49 54->54 58 7550106 54->58 55->54 65 75501cf-7550289 CreateProcessA 56->65 66 7550198-75501a2 56->66 57->56 59 755013c-755013e 57->59 58->52 60 7550161-7550164 59->60 61 7550140-755014a 59->61 60->56 63 755014c 61->63 64 755014e-755015d 61->64 63->64 64->64 67 755015f 64->67 77 7550292-7550318 65->77 78 755028b-7550291 65->78 66->65 68 75501a4-75501a6 66->68 67->60 70 75501c9-75501cc 68->70 71 75501a8-75501b2 68->71 70->65 72 75501b4 71->72 73 75501b6-75501c5 71->73 72->73 73->73 75 75501c7 73->75 75->70 88 7550328-755032c 77->88 89 755031a-755031e 77->89 78->77 91 755033c-7550340 88->91 92 755032e-7550332 88->92 89->88 90 7550320 89->90 90->88 94 7550350-7550354 91->94 95 7550342-7550346 91->95 92->91 93 7550334 92->93 93->91 97 7550366-755036d 94->97 98 7550356-755035c 94->98 95->94 96 7550348 95->96 96->94 99 7550384 97->99 100 755036f-755037e 97->100 98->97 102 7550385 99->102 100->99 102->102
                                                                APIs
                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07550276
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1553677901.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_7550000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: CreateProcess
                                                                • String ID:
                                                                • API String ID: 963392458-0
                                                                • Opcode ID: 327d052a6c7d700d4f8e0c7c983a605f02de81cfd22e22b3cb4d1d0ed9511966
                                                                • Instruction ID: 166ad10834753c8149d909ae49e8b1f5b09c58214e8538154ee98de08629a12d
                                                                • Opcode Fuzzy Hash: 327d052a6c7d700d4f8e0c7c983a605f02de81cfd22e22b3cb4d1d0ed9511966
                                                                • Instruction Fuzzy Hash: B7A16AB190135ACFDB11CF68CC507EEBBB2BF45310F0585AAE848A7290DB759985CF92

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 103 7550040-75500d5 106 75500d7-75500e1 103->106 107 755010e-755012e 103->107 106->107 108 75500e3-75500e5 106->108 114 7550167-7550196 107->114 115 7550130-755013a 107->115 109 75500e7-75500f1 108->109 110 7550108-755010b 108->110 112 75500f5-7550104 109->112 113 75500f3 109->113 110->107 112->112 116 7550106 112->116 113->112 123 75501cf-7550289 CreateProcessA 114->123 124 7550198-75501a2 114->124 115->114 117 755013c-755013e 115->117 116->110 118 7550161-7550164 117->118 119 7550140-755014a 117->119 118->114 121 755014c 119->121 122 755014e-755015d 119->122 121->122 122->122 125 755015f 122->125 135 7550292-7550318 123->135 136 755028b-7550291 123->136 124->123 126 75501a4-75501a6 124->126 125->118 128 75501c9-75501cc 126->128 129 75501a8-75501b2 126->129 128->123 130 75501b4 129->130 131 75501b6-75501c5 129->131 130->131 131->131 133 75501c7 131->133 133->128 146 7550328-755032c 135->146 147 755031a-755031e 135->147 136->135 149 755033c-7550340 146->149 150 755032e-7550332 146->150 147->146 148 7550320 147->148 148->146 152 7550350-7550354 149->152 153 7550342-7550346 149->153 150->149 151 7550334 150->151 151->149 155 7550366-755036d 152->155 156 7550356-755035c 152->156 153->152 154 7550348 153->154 154->152 157 7550384 155->157 158 755036f-755037e 155->158 156->155 160 7550385 157->160 158->157 160->160
                                                                APIs
                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07550276
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1553677901.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_7550000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: CreateProcess
                                                                • String ID:
                                                                • API String ID: 963392458-0
                                                                • Opcode ID: fa34aab75765b747aa88e9a6d5f82bf4d029ce7d521a01077b4fc3fd7d6b002d
                                                                • Instruction ID: 15cd2e6ee90ac49cf7c3aafff9dbe634ba8e69584f974ea5e82eb79ce756d57f
                                                                • Opcode Fuzzy Hash: fa34aab75765b747aa88e9a6d5f82bf4d029ce7d521a01077b4fc3fd7d6b002d
                                                                • Instruction Fuzzy Hash: A6914AB1D0021ACFEF14DFA8CC517DEBBB2BB44710F14856AD808A7290DB759985CF92

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 161 2d9b3b1-2d9b3df 162 2d9b40b-2d9b40f 161->162 163 2d9b3e1-2d9b3ee call 2d99f4c 161->163 165 2d9b411-2d9b41b 162->165 166 2d9b423-2d9b464 162->166 168 2d9b3f0 163->168 169 2d9b404 163->169 165->166 172 2d9b471-2d9b47f 166->172 173 2d9b466-2d9b46e 166->173 216 2d9b3f6 call 2d9b659 168->216 217 2d9b3f6 call 2d9b668 168->217 169->162 174 2d9b481-2d9b486 172->174 175 2d9b4a3-2d9b4a5 172->175 173->172 177 2d9b488-2d9b48f call 2d99f58 174->177 178 2d9b491 174->178 180 2d9b4a8-2d9b4af 175->180 176 2d9b3fc-2d9b3fe 176->169 179 2d9b540-2d9b600 176->179 182 2d9b493-2d9b4a1 177->182 178->182 211 2d9b608-2d9b633 GetModuleHandleW 179->211 212 2d9b602-2d9b605 179->212 183 2d9b4bc-2d9b4c3 180->183 184 2d9b4b1-2d9b4b9 180->184 182->180 186 2d9b4d0-2d9b4d9 call 2d99f68 183->186 187 2d9b4c5-2d9b4cd 183->187 184->183 192 2d9b4db-2d9b4e3 186->192 193 2d9b4e6-2d9b4eb 186->193 187->186 192->193 194 2d9b509-2d9b516 193->194 195 2d9b4ed-2d9b4f4 193->195 202 2d9b539-2d9b53f 194->202 203 2d9b518-2d9b536 194->203 195->194 197 2d9b4f6-2d9b506 call 2d99f78 call 2d9afbc 195->197 197->194 203->202 213 2d9b63c-2d9b650 211->213 214 2d9b635-2d9b63b 211->214 212->211 214->213 216->176 217->176
                                                                APIs
                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 02D9B626
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: HandleModule
                                                                • String ID:
                                                                • API String ID: 4139908857-0
                                                                • Opcode ID: 00da71eadf42ecf0d8ab18bc7055992c0788cf4bc61ee237542dbd2038b3969d
                                                                • Instruction ID: 2b75a46c5ac25ad0a7e58d852ed7818048c9664082aaeab0efce94d971dc855f
                                                                • Opcode Fuzzy Hash: 00da71eadf42ecf0d8ab18bc7055992c0788cf4bc61ee237542dbd2038b3969d
                                                                • Instruction Fuzzy Hash: 53812570A00B058FDB24DF69E44479ABBF1FF89208F00892EE48ADBB50D774E845CB91

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 218 2d9590c-2d959d9 CreateActCtxA 220 2d959db-2d959e1 218->220 221 2d959e2-2d95a3c 218->221 220->221 228 2d95a4b-2d95a4f 221->228 229 2d95a3e-2d95a41 221->229 230 2d95a51-2d95a5d 228->230 231 2d95a60-2d95a90 228->231 229->228 230->231 235 2d95a42-2d95a4a 231->235 236 2d95a92-2d95b14 231->236 235->228 239 2d959cf-2d959d9 235->239 239->220 239->221
                                                                APIs
                                                                • CreateActCtxA.KERNEL32(?), ref: 02D959C9
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: aecde6aecca0f233daef96f4995e4b19f4f24b6ae279c743072da7c251c071e9
                                                                • Instruction ID: 979be22136163dd1a4b038db27c4c0408b7ead57e983f4e2f306eb6690b6dc64
                                                                • Opcode Fuzzy Hash: aecde6aecca0f233daef96f4995e4b19f4f24b6ae279c743072da7c251c071e9
                                                                • Instruction Fuzzy Hash: CC41E2B1C00729CFDB25DFA9C8847CEBBB5BF88714F60816AD408AB251DB756949CF90

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 240 2d944f0-2d959d9 CreateActCtxA 243 2d959db-2d959e1 240->243 244 2d959e2-2d95a3c 240->244 243->244 251 2d95a4b-2d95a4f 244->251 252 2d95a3e-2d95a41 244->252 253 2d95a51-2d95a5d 251->253 254 2d95a60-2d95a90 251->254 252->251 253->254 258 2d95a42-2d95a4a 254->258 259 2d95a92-2d95b14 254->259 258->251 262 2d959cf-2d959d9 258->262 262->243 262->244
                                                                APIs
                                                                • CreateActCtxA.KERNEL32(?), ref: 02D959C9
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: 20fe5987897dc82103c7e97ba7a342bc9f0b318eeb8c841ef6cf2567860877df
                                                                • Instruction ID: 50290850b43782d8c26b4afa8a08a5ea581453f1820886a6cb77c613d8a79372
                                                                • Opcode Fuzzy Hash: 20fe5987897dc82103c7e97ba7a342bc9f0b318eeb8c841ef6cf2567860877df
                                                                • Instruction Fuzzy Hash: 9141DF70C0072DCFDB25DFAAC8847CEBBB5BB88704F60806AD408AB251DB756949CF90

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 263 8aff923-8aff976 266 8aff978-8aff984 263->266 267 8aff986-8aff9c5 WriteProcessMemory 263->267 266->267 269 8aff9ce-8aff9fe 267->269 270 8aff9c7-8aff9cd 267->270 270->269
                                                                APIs
                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 08AFF9B8
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: MemoryProcessWrite
                                                                • String ID:
                                                                • API String ID: 3559483778-0
                                                                • Opcode ID: 5ee218344418fa933849a5bf5c9301285c3e31edec688d5a122aeb0d4c1f3184
                                                                • Instruction ID: 92d48aa13893769e2d91207e16bb0d92351f8f6e3b3c6ebc7f0a6949920d1371
                                                                • Opcode Fuzzy Hash: 5ee218344418fa933849a5bf5c9301285c3e31edec688d5a122aeb0d4c1f3184
                                                                • Instruction Fuzzy Hash: 062127719003499FDB10DFAAC885BEEBBF5FF48310F50842AE959A7341CB799954CBA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 274 8aff928-8aff976 276 8aff978-8aff984 274->276 277 8aff986-8aff9c5 WriteProcessMemory 274->277 276->277 279 8aff9ce-8aff9fe 277->279 280 8aff9c7-8aff9cd 277->280 280->279
                                                                APIs
                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 08AFF9B8
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: MemoryProcessWrite
                                                                • String ID:
                                                                • API String ID: 3559483778-0
                                                                • Opcode ID: 8a58b37852111a712cb1889b8e295183974115499262fbc60c34d5735e0f7a66
                                                                • Instruction ID: a0ef95d61d9a1bda7970d05274ec69adb5f8c0738116e05e70d2267bf863ef23
                                                                • Opcode Fuzzy Hash: 8a58b37852111a712cb1889b8e295183974115499262fbc60c34d5735e0f7a66
                                                                • Instruction Fuzzy Hash: 0C2136719003499FDF10DFAAC885BDEBBF5FF88310F10842AE959A7241CB799954CBA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 284 8aff788-8aff78a 285 8aff78c-8aff78e 284->285 286 8aff791-8aff794 284->286 287 8aff795-8aff7db 285->287 288 8aff790 285->288 286->287 290 8aff7dd-8aff7e9 287->290 291 8aff7eb-8aff81b Wow64SetThreadContext 287->291 288->286 290->291 293 8aff81d-8aff823 291->293 294 8aff824-8aff854 291->294 293->294
                                                                APIs
                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 08AFF80E
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: ContextThreadWow64
                                                                • String ID:
                                                                • API String ID: 983334009-0
                                                                • Opcode ID: a741771288930970b6b50b6d8379b7931420fac3ea07bbe7b7338aa2f459f34b
                                                                • Instruction ID: 990e7f390346c449b746d4c96d2956f1cd48ff7e6bea3cf91396fb4b22841984
                                                                • Opcode Fuzzy Hash: a741771288930970b6b50b6d8379b7931420fac3ea07bbe7b7338aa2f459f34b
                                                                • Instruction Fuzzy Hash: 35214A719007098FDB10DFAAC48579EFBF4EF48221F148429E519A7641DB789545CBA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 298 8affa13-8affaa5 ReadProcessMemory 302 8affaae-8affade 298->302 303 8affaa7-8affaad 298->303 303->302
                                                                APIs
                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08AFFA98
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: MemoryProcessRead
                                                                • String ID:
                                                                • API String ID: 1726664587-0
                                                                • Opcode ID: f53ab5b736afb5f74a4ffa528eed411623eddcaf37a4e4d044583d517412f722
                                                                • Instruction ID: 30a329626aca94a167b588cd68a19508a7d3a1cf7fca9fc634c672250182ad6a
                                                                • Opcode Fuzzy Hash: f53ab5b736afb5f74a4ffa528eed411623eddcaf37a4e4d044583d517412f722
                                                                • Instruction Fuzzy Hash: A62128718003499FDB10DFAAC881BEEBBF5FF48310F50842AE918A7251CB799954DBA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 319 8affa18-8affaa5 ReadProcessMemory 322 8affaae-8affade 319->322 323 8affaa7-8affaad 319->323 323->322
                                                                APIs
                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08AFFA98
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: MemoryProcessRead
                                                                • String ID:
                                                                • API String ID: 1726664587-0
                                                                • Opcode ID: 6b9c60b47c60bb919cbe8e74ea98f42b113f747fb5168ffea8772d45905a8b09
                                                                • Instruction ID: f851543f6a7f22bea85f4a7c6679137343dc10c2e9308f2220279a65c4fe1f06
                                                                • Opcode Fuzzy Hash: 6b9c60b47c60bb919cbe8e74ea98f42b113f747fb5168ffea8772d45905a8b09
                                                                • Instruction Fuzzy Hash: 312128718003499FDB10DFAAC880BDEBBF5FF48310F50842AE918A7250CB799954CBA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 307 8aff790-8aff7db 311 8aff7dd-8aff7e9 307->311 312 8aff7eb-8aff81b Wow64SetThreadContext 307->312 311->312 314 8aff81d-8aff823 312->314 315 8aff824-8aff854 312->315 314->315
                                                                APIs
                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 08AFF80E
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: ContextThreadWow64
                                                                • String ID:
                                                                • API String ID: 983334009-0
                                                                • Opcode ID: 7a7c44b7e554bc1e452fa19d9bab03d9e6a3ea1fada0a634a7a1c01e6c0be784
                                                                • Instruction ID: 3f118da057223936f4370f6579a2323bd6fb15e8fb1cc9e4ac9f29daa51955b6
                                                                • Opcode Fuzzy Hash: 7a7c44b7e554bc1e452fa19d9bab03d9e6a3ea1fada0a634a7a1c01e6c0be784
                                                                • Instruction Fuzzy Hash: 442138719003098FDB10DFAAC485BAEBBF4EF88320F14842ED519A7241DB789944CFA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 332 2d9d9c8-2d9da5c DuplicateHandle 333 2d9da5e-2d9da64 332->333 334 2d9da65-2d9da82 332->334 333->334
                                                                APIs
                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02D9DA4F
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: DuplicateHandle
                                                                • String ID:
                                                                • API String ID: 3793708945-0
                                                                • Opcode ID: 68d61bdd48ef2461684480a859f021335cc855b89ce6836123100cd6a7efc60e
                                                                • Instruction ID: 4aa11a7871539447b33136d22e6bd80f2e45603b57655743f81fa8d18dc1f685
                                                                • Opcode Fuzzy Hash: 68d61bdd48ef2461684480a859f021335cc855b89ce6836123100cd6a7efc60e
                                                                • Instruction Fuzzy Hash: 0621E4B59002099FDB10CFAAD884ADEBBF9FB48310F14801AE918A3350D378A954CFA0

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 327 2d9d9c1-2d9da5c DuplicateHandle 328 2d9da5e-2d9da64 327->328 329 2d9da65-2d9da82 327->329 328->329
                                                                APIs
                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02D9DA4F
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: DuplicateHandle
                                                                • String ID:
                                                                • API String ID: 3793708945-0
                                                                • Opcode ID: fbc8805f2afeb4509a9ef1452ba5c6d88d80079a8f76bfa8df1d8274b4f25054
                                                                • Instruction ID: 84cb9d2c8c374af4469a3ce4aa435f52a6d6da8c989e51d390e012e1e041c2ea
                                                                • Opcode Fuzzy Hash: fbc8805f2afeb4509a9ef1452ba5c6d88d80079a8f76bfa8df1d8274b4f25054
                                                                • Instruction Fuzzy Hash: CC21E3B5D002099FDB10CFAAD985ADEBBF5FB48310F14841AE918A3350D378A954CFA5
                                                                APIs
                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 08AFF8D6
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: AllocVirtual
                                                                • String ID:
                                                                • API String ID: 4275171209-0
                                                                • Opcode ID: eaefc4006986ec8f8bd7d1059d4c9a13fa02687024e1ec31c956df607da4e3b8
                                                                • Instruction ID: 923e2e1b89814fd5aed815c452e504fe89d3a1ff637d6746409c002d43b43805
                                                                • Opcode Fuzzy Hash: eaefc4006986ec8f8bd7d1059d4c9a13fa02687024e1ec31c956df607da4e3b8
                                                                • Instruction Fuzzy Hash: C51167718003499FDB20DFAAC844BDEBFF5EF88320F148829E515A7250CB759900CFA0
                                                                APIs
                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 08AFF8D6
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: AllocVirtual
                                                                • String ID:
                                                                • API String ID: 4275171209-0
                                                                • Opcode ID: 689d84fbe8aa6738e9d0c943ff4678adf4b5b30e52c3c18bacf43edebdb8aa31
                                                                • Instruction ID: 6f9e6239d5e09b111402bbbd2dcd1ce627f8b5384429e0e8129e4814574c6b45
                                                                • Opcode Fuzzy Hash: 689d84fbe8aa6738e9d0c943ff4678adf4b5b30e52c3c18bacf43edebdb8aa31
                                                                • Instruction Fuzzy Hash: 8C1137718003499FDB10DFAAC844BDFBBF5EF88320F148419E515A7250CB759954CFA0
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: ResumeThread
                                                                • String ID:
                                                                • API String ID: 947044025-0
                                                                • Opcode ID: cfe701d4a9a247d2793c833c67dfa037ef3d552859b017fafac9cc4dfba24562
                                                                • Instruction ID: eb72463a9335f5da9fe26395acdcbe0d30739929eb0a76adfedbfe31b297ae43
                                                                • Opcode Fuzzy Hash: cfe701d4a9a247d2793c833c67dfa037ef3d552859b017fafac9cc4dfba24562
                                                                • Instruction Fuzzy Hash: B21188719003898FDB20DFAAC4447DEFBF5EF88220F148429D519A7240CB39A804CFA4
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1554188343.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_8af0000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: ResumeThread
                                                                • String ID:
                                                                • API String ID: 947044025-0
                                                                • Opcode ID: 7088c5e71c7990952760366cd225fb0e11c813e7b3784cf3093531a8603fe86a
                                                                • Instruction ID: 48f158da95f5fb4aee6962a91e8f52038c22aa50e4d217abaecbf7de981ee7dd
                                                                • Opcode Fuzzy Hash: 7088c5e71c7990952760366cd225fb0e11c813e7b3784cf3093531a8603fe86a
                                                                • Instruction Fuzzy Hash: C71136719007498FDB20DFAAC44579EFBF9AF88720F24842AD519A7640CB79A944CFA4
                                                                APIs
                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 02D9B626
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1546848169.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_2d90000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: HandleModule
                                                                • String ID:
                                                                • API String ID: 4139908857-0
                                                                • Opcode ID: 7e8c7d0fd5daeabd08eaba879df1e162ef34a1fa2d7abcd9e49717dde2819ee4
                                                                • Instruction ID: 1228c08ceed89b73a9cea91a6739913f50980bb186d9e6f63fafc66cfdee2a43
                                                                • Opcode Fuzzy Hash: 7e8c7d0fd5daeabd08eaba879df1e162ef34a1fa2d7abcd9e49717dde2819ee4
                                                                • Instruction Fuzzy Hash: C911DFB5C003498FDB10DF9AD844B9EFBF5AB88224F11841AD819A7710C379A945CFA5
                                                                APIs
                                                                • PostMessageW.USER32(?,?,?,?), ref: 07553145
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1553677901.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_7550000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: 314a95cf17e8e89a3191e8a34cdaf3fa2191fd34486834ff850d0b66566b382b
                                                                • Instruction ID: bd9cc1dc4473907fbacd93b1f62b64c55933bde394ad3c079ca58933f9036061
                                                                • Opcode Fuzzy Hash: 314a95cf17e8e89a3191e8a34cdaf3fa2191fd34486834ff850d0b66566b382b
                                                                • Instruction Fuzzy Hash: E51100B58003499FDB10DF9AD884BDEBBF8FB48324F10841AE918A7610D379A944CFE1
                                                                APIs
                                                                • PostMessageW.USER32(?,?,?,?), ref: 07553145
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1553677901.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_7550000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: 3df36afb2bd2c49615ecc405600c198ff682955fa77828473f3be4d01f2b609f
                                                                • Instruction ID: 50b33d02cca5cdc474a939e7ad111c07d25c60ea55eb907b4e82e1432396a0f5
                                                                • Opcode Fuzzy Hash: 3df36afb2bd2c49615ecc405600c198ff682955fa77828473f3be4d01f2b609f
                                                                • Instruction Fuzzy Hash: 0311D0B58003499FDB10DF9AC885BDEBBF8FB48724F10841AE918A7650C379A944CFA1
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1545017186.00000000011ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 011ED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_11ed000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 22a1c16e2c902445e2985dbdbd2fb7ba11b1c3adefe36dd66bd2c1dd6227d793
                                                                • Instruction ID: e7a97683d5f53a0627477b2735b434ca8b46499bcc0d224158dfc74e38eeb520
                                                                • Opcode Fuzzy Hash: 22a1c16e2c902445e2985dbdbd2fb7ba11b1c3adefe36dd66bd2c1dd6227d793
                                                                • Instruction Fuzzy Hash: B62136B5104704DFDF09DF84E9C8B56BBA5FB94324F20C169E8090B646C336E446CBA2
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1545082152.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_11fd000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 5842c211af4d8540af3c2ec33a695179cb9874ddcf1760dddfb37830e4ff1d9e
                                                                • Instruction ID: 4d7826d1fac3ff5cd6bf2282930c4c3f6df11ce4f9991dba4325dd0436ec12c8
                                                                • Opcode Fuzzy Hash: 5842c211af4d8540af3c2ec33a695179cb9874ddcf1760dddfb37830e4ff1d9e
                                                                • Instruction Fuzzy Hash: A8210075604300DFDF19DF54E884B26BB61FB84214F20C66DEA0A4B286C33AD407CA62
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1545082152.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_11fd000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4e837e563beb6671f8db87e48ec20e97e590caf6711f75635d464be57c51f0d6
                                                                • Instruction ID: e2fd79ac308def5cca77092351382f95dcef3a05809a0a313b1f1d728f8d9297
                                                                • Opcode Fuzzy Hash: 4e837e563beb6671f8db87e48ec20e97e590caf6711f75635d464be57c51f0d6
                                                                • Instruction Fuzzy Hash: 4D213779604300DFDF09DF94E9C4B26BB61FB84324F20C56DEA094B242C336D406CBA2
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1545082152.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_11fd000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 5aee16799c2ffa9fcbf94517cb783cf8a95b1993048104b26762132473a37c8d
                                                                • Instruction ID: cfb041dd4b58067b99af2120911ecbadebf56f5ceb882de75086de9d3742c38c
                                                                • Opcode Fuzzy Hash: 5aee16799c2ffa9fcbf94517cb783cf8a95b1993048104b26762132473a37c8d
                                                                • Instruction Fuzzy Hash: AC21AE755093808FCB07CF24D990B15BF71EB46214F28C5EED9498F6A7C33A980ACB62
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1545017186.00000000011ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 011ED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_11ed000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                • Instruction ID: 2f0391c0cc6948a403b4eab52a84d9ddbcd68583e67853c31af2a5152db15536
                                                                • Opcode Fuzzy Hash: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                • Instruction Fuzzy Hash: FF11CD76504680CFCF06CF84D5C4B56BFA2FB94224F2482A9D8090A657C33AE456CBA2
                                                                Memory Dump Source
                                                                • Source File: 00000008.00000002.1545082152.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_8_2_11fd000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                • Instruction ID: 14ffd76eb861a946c17b8b09c30f4f849faa549e6110081f4a23043af13bf4cf
                                                                • Opcode Fuzzy Hash: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                • Instruction Fuzzy Hash: 9211BB79504280DFCB06CF54D5C0B25BBA2FB84224F24C6AED9494B296C33AD40ACBA2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: N
                                                                • API String ID: 0-1130791706
                                                                • Opcode ID: 630bd080e7168e171907b18983de8230ba2c10521ed546eee34fde46998d78dc
                                                                • Instruction ID: 3599661376285dfc33d31d1714ae38f829f2655e745c6a1ed925e35dcbeef90f
                                                                • Opcode Fuzzy Hash: 630bd080e7168e171907b18983de8230ba2c10521ed546eee34fde46998d78dc
                                                                • Instruction Fuzzy Hash: A673E531D1075A8EDB11EF68C844A9DFBB1FF99300F15C69AE45867261EB70AAC4CF81
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6a38370bb54f1b5dc97fe316e9886d59547c196623553435d07b34e43385b40b
                                                                • Instruction ID: 8a5d88d92ad2a09a618a0e02dcdb1e9e71cb17c96ad11baaa747091bff3971d9
                                                                • Opcode Fuzzy Hash: 6a38370bb54f1b5dc97fe316e9886d59547c196623553435d07b34e43385b40b
                                                                • Instruction Fuzzy Hash: 7D42E463A5E2E55BDB074B7888E23E0BF72DE6B20439D04D5D0C08E14BE6A96997C347
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3091ab0f7750894f32b86da59ef5654bca686310f93eeb8f724c47cade94910c
                                                                • Instruction ID: f842a9132cb7bbe6d5f6a7afe3d49afda362111875d1ea1564a29f04207593ac
                                                                • Opcode Fuzzy Hash: 3091ab0f7750894f32b86da59ef5654bca686310f93eeb8f724c47cade94910c
                                                                • Instruction Fuzzy Hash: 19C1AE78E01218CFDB54DFA5D994B9DBBB2FB88301F2481A9E809A7364DB355E85CF10
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6c2d9aa9892149b19e301ad21442abd38352ff8201cbfda814045edbb64ae308
                                                                • Instruction ID: a3961b2586c19794508cbdfb8784a3677334a0df0657b72627b7a610cc439d7d
                                                                • Opcode Fuzzy Hash: 6c2d9aa9892149b19e301ad21442abd38352ff8201cbfda814045edbb64ae308
                                                                • Instruction Fuzzy Hash: 3CA1F671D116198FDB14DFA9C8447DDFBB1EF89300F14C6AAE458A7260EB709A85CF41
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 9f322fa29709025bbf84ef016a109d8b777f2d5994a4fc9401986058ea04c98a
                                                                • Instruction ID: d935bab1ecb6f00b6071c6538dbe7366d93962c51cb27906dd29fbb20d872c21
                                                                • Opcode Fuzzy Hash: 9f322fa29709025bbf84ef016a109d8b777f2d5994a4fc9401986058ea04c98a
                                                                • Instruction Fuzzy Hash: AAA1E370D00218CFEB14DFA9C548BDDBBB1FF88304F249269E409A72A1DB759985CF55
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3d54338545e5703a26f741167fcbc1855e5faeded0bb1790265290018e9c1789
                                                                • Instruction ID: 4dad5407f4edfe0fd97aebef45f239fbf0b8c7b4fc43a6532bc218061dfe2e16
                                                                • Opcode Fuzzy Hash: 3d54338545e5703a26f741167fcbc1855e5faeded0bb1790265290018e9c1789
                                                                • Instruction Fuzzy Hash: 6EA1E370D00218CFEB24DFA9C948B9DFBB1FF89300F249269E409A72A1DB759985CF55
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f60ef74cbc33e956063e8201efbcecedb6bceeb6e9023a83f40e23d9aa989dd7
                                                                • Instruction ID: a9a99184efb6237e9c96b15625436f7bdf6454bb31dd128d11460ee36660d1a8
                                                                • Opcode Fuzzy Hash: f60ef74cbc33e956063e8201efbcecedb6bceeb6e9023a83f40e23d9aa989dd7
                                                                • Instruction Fuzzy Hash: 8291D370D00218CFEB10DFA8C548BDCBBB1FF89314F249269E409AB291DB759985CF54
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: ac6a9ab2564f4c27e59d33e143ea4d49783c246058a192006104adf8dfb346f7
                                                                • Instruction ID: 28574e409670ff604a7f5bf6322a36aeee04b0c2193537376a5e56e15102293a
                                                                • Opcode Fuzzy Hash: ac6a9ab2564f4c27e59d33e143ea4d49783c246058a192006104adf8dfb346f7
                                                                • Instruction Fuzzy Hash: B741E274E01258CBEB18CFAAD4546DDFBF2AF89300F24D12AD819AB364DB395946CF50
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID: 0-3916222277
                                                                • Opcode ID: f2fbaa7b6c19534060d72d1035457dc354a244781c6214e8571a266c79af35e1
                                                                • Instruction ID: 345bf5b590513ab08a6c6ff3e3d09298d186b1f379078062cfff52468686ecaa
                                                                • Opcode Fuzzy Hash: f2fbaa7b6c19534060d72d1035457dc354a244781c6214e8571a266c79af35e1
                                                                • Instruction Fuzzy Hash: BB61D430B143148BDB15EF78A85926D7FA6EFC9320F54852AE916CB3D0DE388D02C791
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID: 0-3916222277
                                                                • Opcode ID: bb35e86a28c69a793a5fb004d221dd5e931ec83b93f5575f0aaadc94dcec76c4
                                                                • Instruction ID: 07959111644a49090acda1eff2d638af110b12db58dd43364fe9fb9cba68c476
                                                                • Opcode Fuzzy Hash: bb35e86a28c69a793a5fb004d221dd5e931ec83b93f5575f0aaadc94dcec76c4
                                                                • Instruction Fuzzy Hash: D171B330B052149BDF25AF78A89926D7FA6EF85320F58861AF926873D0CF358D41C791
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6dbdc7414ae30cc5a539cdf43929a518178274b66ddf7f9f172b4ffadba17fd8
                                                                • Instruction ID: 3f287a70d85595799cedb12d834f3d5fd5fc2de5c2174b8d3b157b1405326a6d
                                                                • Opcode Fuzzy Hash: 6dbdc7414ae30cc5a539cdf43929a518178274b66ddf7f9f172b4ffadba17fd8
                                                                • Instruction Fuzzy Hash: 70D1E271B012148FDB15DB68D495BADBFF6EF89320F184466E406EB3A1CA35DC41CBA1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f254f144098c6d7f469ecacbfcab8aa51898b0a73329e0287b2bfa43bdc7d0e7
                                                                • Instruction ID: 589eb5e262e9db1b2db5e8854d56c8469b79f20adfabb05976a06455c328cd45
                                                                • Opcode Fuzzy Hash: f254f144098c6d7f469ecacbfcab8aa51898b0a73329e0287b2bfa43bdc7d0e7
                                                                • Instruction Fuzzy Hash: F9B18373E452A95FCF598B7888D03E97FB7EF6A200F9844D5D0C456209EB704A87C742
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 08a51d0f5065ab362334d43a5532f93b45817f2f55b099503f56940a8d6168ce
                                                                • Instruction ID: d1d86340912910f89207784eece1a769d6bc5f3d22dab2cdae580f32e9199fed
                                                                • Opcode Fuzzy Hash: 08a51d0f5065ab362334d43a5532f93b45817f2f55b099503f56940a8d6168ce
                                                                • Instruction Fuzzy Hash: 5361E576B013159FE728DABCD884AAEFFF9EBC8320B14852AE419D7740D631DC0187A0
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8ca482c30ffe9c2c9a5fa81555c5328afa89f2a9c11d94ed41ffcd91222e67f6
                                                                • Instruction ID: eb0837f72605048d7df393fb5a7f2c93c30c99a76b946f447c915db103f319b2
                                                                • Opcode Fuzzy Hash: 8ca482c30ffe9c2c9a5fa81555c5328afa89f2a9c11d94ed41ffcd91222e67f6
                                                                • Instruction Fuzzy Hash: F5A1CAB8A00319CFCB04EFA8E98599DBBB1FBC8701B105569E805BB365DB386D45CF91
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 9db0afeb8887e457616ba2c8634f30bdead34eb483bc953dbadc753a602da0ba
                                                                • Instruction ID: 516853c305c94cc47420bbd9446a45daf14a83c5b01ae291d001e0381976bf05
                                                                • Opcode Fuzzy Hash: 9db0afeb8887e457616ba2c8634f30bdead34eb483bc953dbadc753a602da0ba
                                                                • Instruction Fuzzy Hash: FDA1CAB8A00319CFCB04EFA8E98599DBBB1FBC8701B105569E805AB365DB386D45CF91
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6c6a40c0ded411c9e284b52763c18c489ac9e3776555813cdaf832f0af6147a3
                                                                • Instruction ID: 7e6e9c142e5d61aeef6a338c1ba2204e54ce9fb88aa6fb91ec7f118b5c2d88e3
                                                                • Opcode Fuzzy Hash: 6c6a40c0ded411c9e284b52763c18c489ac9e3776555813cdaf832f0af6147a3
                                                                • Instruction Fuzzy Hash: F751E274E01218CFDB48DFAAD484A9DBBF2BF89301F24846AE815BB324DB349845CF10
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b823e96c2b2a3a52237cd41b66b40e46cf6d7e4af68495e71fd06bd744946e04
                                                                • Instruction ID: da3a7d788b4beadeade8a8b6d3f4a001528b238925cc16edfe128321fe4baac5
                                                                • Opcode Fuzzy Hash: b823e96c2b2a3a52237cd41b66b40e46cf6d7e4af68495e71fd06bd744946e04
                                                                • Instruction Fuzzy Hash: FF41A2B8E012189FDB08DFAAD58499DBBF2BF89300F249169E805BB364DB355845CF14
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: ce0b3356c428e2dbaced6e54ea9be6d15be2e3afda009bcf8a9860fe7fa818f7
                                                                • Instruction ID: a03e30d4877aec641e55ad91845972ae099d781dfba17414d811c600338f9fbe
                                                                • Opcode Fuzzy Hash: ce0b3356c428e2dbaced6e54ea9be6d15be2e3afda009bcf8a9860fe7fa818f7
                                                                • Instruction Fuzzy Hash: D63198744B630F9FD390AB21A5AE2BAFFA4FB4B323F047D05F00B815659F7505848A50
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b89b12aa97493a9291ae29b1f605da252c01ce7c1ea7a08f61119d9aa7677c09
                                                                • Instruction ID: 48b81673072fce633c402cdf73391de57a51977c31b8c11a70ae7e5676588850
                                                                • Opcode Fuzzy Hash: b89b12aa97493a9291ae29b1f605da252c01ce7c1ea7a08f61119d9aa7677c09
                                                                • Instruction Fuzzy Hash: C2312835B002198FDB45DFA9C480EDDBBF2BF88620F195495E905AB361CB71EC81CBA1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: ffc3f4e55ce6aed36742ab03f7d79417267a967952a2431815d92ceb149857e8
                                                                • Instruction ID: 5a96a7825afb38e85db4df8cebce822f94c7bdff8552f1d3b0dc30e574302cb9
                                                                • Opcode Fuzzy Hash: ffc3f4e55ce6aed36742ab03f7d79417267a967952a2431815d92ceb149857e8
                                                                • Instruction Fuzzy Hash: 6B312835B002198FDB45DFA9C480EDDBBB2BFC8620F195055E905AB361CB71EC41CBA1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bad990d90ffd81733f6752d0667e40dcef4df3371e72ddf3f8e6b5b30b6dcab7
                                                                • Instruction ID: bcb30c958eb31593cc797f1388e21ac0cc9a45f38ff0d12bcd2d075a1329b139
                                                                • Opcode Fuzzy Hash: bad990d90ffd81733f6752d0667e40dcef4df3371e72ddf3f8e6b5b30b6dcab7
                                                                • Instruction Fuzzy Hash: 783191347052089FDB08EF69D491AAEBFB6FFC9200F5484A9E9068B361DE319D11D791
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: e72a1fab938ff8a0e447b00ff51d55143a65b5d04b441238bc8448ebee4770d7
                                                                • Instruction ID: 4a03f28ba9cbc594be9d1c7bb6fa6ac8dbd739319e2ac01898523818eb1e3ad3
                                                                • Opcode Fuzzy Hash: e72a1fab938ff8a0e447b00ff51d55143a65b5d04b441238bc8448ebee4770d7
                                                                • Instruction Fuzzy Hash: 6921C475A00116EFCB58DF24C4409AE7BB5EBD9360B54C15DE80AAB344EB36EE46CBC1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b9e2028054208fcc845d9d8652a446ab450b2a005bd2d0b5cad8bf2e8a7a4a19
                                                                • Instruction ID: 09159fb543271e80e46c6b7b1e2e422722e3d67c7edf465843bcef41e7ddbc01
                                                                • Opcode Fuzzy Hash: b9e2028054208fcc845d9d8652a446ab450b2a005bd2d0b5cad8bf2e8a7a4a19
                                                                • Instruction Fuzzy Hash: 2721F2357063944FCB16E77498252AD7FB69FC6241B1944BBD50ACF692CC34DC06C360
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740278062.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_148d000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 63ab20ef625c5c0455143d4ed580177d009f58c5a4974ea0d0dac31cb8590920
                                                                • Instruction ID: 4d274cf51898d2c8552a87fa93cd3742466d1a70908405ebea105b3e1fbf0542
                                                                • Opcode Fuzzy Hash: 63ab20ef625c5c0455143d4ed580177d009f58c5a4974ea0d0dac31cb8590920
                                                                • Instruction Fuzzy Hash: 512125B1A04304DFDB15EF54D980B1ABB61FB85318F20C66ED80A4B3A2C336D447CB62
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740278062.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_148d000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 028bc899224710fdedf9fad05e5c0687f2a139e6490b794a2ba748cb974e2015
                                                                • Instruction ID: f2656d92aa64f5a968cc2c9daee89252ea9d0b03b239696aa50a05795e167e66
                                                                • Opcode Fuzzy Hash: 028bc899224710fdedf9fad05e5c0687f2a139e6490b794a2ba748cb974e2015
                                                                • Instruction Fuzzy Hash: 12216B715093C49FC703DB64D990715BF71AB47214F29C5DBD8898F2A3C23A980ACB62
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 27192be720f006988c57f7fa56a40163efcb93bd9e5c8cad91c215897b57155c
                                                                • Instruction ID: 4b240e2fbd2f4949ea34998643904f4cc56a4db49499f9e416ff4bf819bf190f
                                                                • Opcode Fuzzy Hash: 27192be720f006988c57f7fa56a40163efcb93bd9e5c8cad91c215897b57155c
                                                                • Instruction Fuzzy Hash: E1216F71A00208AFDB44EFB9D855AEEBBB6EF88300F54846AE115D7255DF349E02DB90
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: fe16a2f866ea15074a4db8ce98a51360802d7886a1a8368a0e4593e19b6fd1f7
                                                                • Instruction ID: d98b267d85f69b7a1772b1a76ca89cf9fafe1130e5eadf62484b50ea06939e33
                                                                • Opcode Fuzzy Hash: fe16a2f866ea15074a4db8ce98a51360802d7886a1a8368a0e4593e19b6fd1f7
                                                                • Instruction Fuzzy Hash: 04215074E0131ADBDB48EFA9D44479EBBB2FFC4304F14846A8818AB394DB795945CF41
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3b2ce081ae9619dd090377a8ed6055c3f1dd52adfe0adf3abb15172d525c6a28
                                                                • Instruction ID: 467f4f3a5ba52ff96f54e438e9fe6b99e93d35abd395817885f01cb440c11a2f
                                                                • Opcode Fuzzy Hash: 3b2ce081ae9619dd090377a8ed6055c3f1dd52adfe0adf3abb15172d525c6a28
                                                                • Instruction Fuzzy Hash: 36213774D057498FCB05EFA8D8555EEBFF0FF4A200F0441AAE805B7261EB345A89CBA1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2c0bfe8c86aa650a80fcc6e8f29e5b3fd360c47e0cf0f57442a98926d33ada49
                                                                • Instruction ID: 535edf1a669de72c24c37470b9ad49a7f3ae07b12908e7b3b3950931eb83b545
                                                                • Opcode Fuzzy Hash: 2c0bfe8c86aa650a80fcc6e8f29e5b3fd360c47e0cf0f57442a98926d33ada49
                                                                • Instruction Fuzzy Hash: 3D116A32301214CFD715DB69D984E56BBE6FFC8621F1484AAE64A8B364CAB1EC04CB50
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 049a6450a142dda62685df6ab0dc61021c5152c24d17ea5a333b70b38b6eb5fb
                                                                • Instruction ID: eae54468d12023cd2b74a4f4e93b8536b4738612a817b5ff95e7e84f8dec4d33
                                                                • Opcode Fuzzy Hash: 049a6450a142dda62685df6ab0dc61021c5152c24d17ea5a333b70b38b6eb5fb
                                                                • Instruction Fuzzy Hash: 3611EF757052108FD716DB25C944B957BF1EF89610F1980AAE149CB2A2C670DC08C711
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 85d7020f4ad2875c9caf96c9151ee5b14e1af2561bf70db1e3b0fd7387130f14
                                                                • Instruction ID: d54c3e9def9b19917d39419784aa90b84f593a72b2ee491e69063d503903bca7
                                                                • Opcode Fuzzy Hash: 85d7020f4ad2875c9caf96c9151ee5b14e1af2561bf70db1e3b0fd7387130f14
                                                                • Instruction Fuzzy Hash: 0C012432B003198FDB14AA7AAC5462F7BEBAFC4625319847ADD05CB364FE71CC018791
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bdaa6dff27fc1f0858b2a123dc7dd5af13345d2a6bc5809cfa8521a4acd7f567
                                                                • Instruction ID: e3799e70075157fdcaa7997c120798536740cf43ded544aecdb165da1f391bce
                                                                • Opcode Fuzzy Hash: bdaa6dff27fc1f0858b2a123dc7dd5af13345d2a6bc5809cfa8521a4acd7f567
                                                                • Instruction Fuzzy Hash: E8117C79701A108FE768DFAAD45496AFBF1EF8971170981ADE44ACB731CB30E805CB40
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: fe5efcb3c4d1b9a980b3912798e6b20cb957e095026ee27a9123de6ff971257d
                                                                • Instruction ID: 3e4fa31a889454af68b12b827f13a7696ed822ea7cb39dae9e4e47b9e083eab6
                                                                • Opcode Fuzzy Hash: fe5efcb3c4d1b9a980b3912798e6b20cb957e095026ee27a9123de6ff971257d
                                                                • Instruction Fuzzy Hash: 86018632B012158FDB14AB7A985453F7AEBAFC4565354847ADD05C7364FE71C8048791
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6c4e1665aea2e39d8fb5c9b49068f9563f859d0970139e6fd1c153cb9c833f83
                                                                • Instruction ID: e6c850a8cb18dc654a1abdfce61241359a5296e3b3f6c367609ac3783a5bf3ae
                                                                • Opcode Fuzzy Hash: 6c4e1665aea2e39d8fb5c9b49068f9563f859d0970139e6fd1c153cb9c833f83
                                                                • Instruction Fuzzy Hash: 57018C71E103199FCB14DF69E8585AEBFB9EB88350F40443AF91A93240DE348D10CBA1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 36f09f74e56f2db733c2c1159c9c4661eca50255e4883bea0aeedfe14f59b21a
                                                                • Instruction ID: ef9084058c563c77317248fff804898f2bc44de76315f2ea3a6ce4277cfd059e
                                                                • Opcode Fuzzy Hash: 36f09f74e56f2db733c2c1159c9c4661eca50255e4883bea0aeedfe14f59b21a
                                                                • Instruction Fuzzy Hash: B6012CB6E1022E9FCB14EF68E9455EEBFB5EB48350F444436E91AD3251DF348910CB91
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 71700ed5e1cfcc4afdc7be986ea32cb05f281bb3364ba8a034feb8d94e8e537d
                                                                • Instruction ID: 0f6c0367d0649ed9e84bc5a9f4af730aabd368abb5abbeb6667f98559586fea2
                                                                • Opcode Fuzzy Hash: 71700ed5e1cfcc4afdc7be986ea32cb05f281bb3364ba8a034feb8d94e8e537d
                                                                • Instruction Fuzzy Hash: A9F02B367103188BCB4567B4E80A26C7FEAEBC9211F18486BF60AC7381DE35CD42D751
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 42bafe47a5ac80b2e2782a99c4d77c55deb354d8e84b2db01556e411a994c8a4
                                                                • Instruction ID: b63a33d02c4ca78b6499c9e42db3a1a2ff652102d063d490ef154f638b209ded
                                                                • Opcode Fuzzy Hash: 42bafe47a5ac80b2e2782a99c4d77c55deb354d8e84b2db01556e411a994c8a4
                                                                • Instruction Fuzzy Hash: 81F04F72A00218AFCB40EF69DC449BFBFF9EF88210B504066F519D7211DA3199118BA0
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 1f8921e3bc4a801c695eca06b65aaefe1a41b17d7e8efd0cf8690dd1d8caf913
                                                                • Instruction ID: 9bb43c7c5617278ba3472a183d0d5fe189c3efe75b2b04071938c61eda441a39
                                                                • Opcode Fuzzy Hash: 1f8921e3bc4a801c695eca06b65aaefe1a41b17d7e8efd0cf8690dd1d8caf913
                                                                • Instruction Fuzzy Hash: ABF0A032B417259BDB19D66EE4259AEBBEADFC5631B1400BAF509DB350CE32DC028790
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a00d56944bedffc7ce360e9658b531c87d671827a66a847699f8732128f6a399
                                                                • Instruction ID: 004408d67808ecc007e3e7c0f9ef95d0571633ee34a6576c924ab7ffb989b8fe
                                                                • Opcode Fuzzy Hash: a00d56944bedffc7ce360e9658b531c87d671827a66a847699f8732128f6a399
                                                                • Instruction Fuzzy Hash: 7BF090BAE012099FDB50EEA9D845AEFBBF5FB98250F004536D609E3201E77055028BA1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 363c926e6379c82444b36e62ae8527efa112a03649a558155545a6c2681a8417
                                                                • Instruction ID: c981c1c34f88eadc8404c382eb5c2e1e2d3f5a35ec34cf0e546fcc119a94bede
                                                                • Opcode Fuzzy Hash: 363c926e6379c82444b36e62ae8527efa112a03649a558155545a6c2681a8417
                                                                • Instruction Fuzzy Hash: 0CF0A5350693428FD3212B20B4AC72EBF74EB0B327B486D5AE00DD947ADB744444CB26
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 971930e105d9c586665bd4cf611360d7dbc03564214f92d3afd85094e2c27ea2
                                                                • Instruction ID: 3c44a88577355e851938c1f6ab3f4b0973f34fddb67980cbed380e4fcf68797d
                                                                • Opcode Fuzzy Hash: 971930e105d9c586665bd4cf611360d7dbc03564214f92d3afd85094e2c27ea2
                                                                • Instruction Fuzzy Hash: 1FF08275E012089F8B50DFADD84099FFFF5FB88650B50453AE509D3200E77099118BE1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 90067405e5eb97fb44901410ba2b73499a7a96d959b3c07edc4ef734a4f9a399
                                                                • Instruction ID: bc3373e4fe72f2f9ad88aa28f4af5f1beda0fe6bad0d8de4590ae609b605e422
                                                                • Opcode Fuzzy Hash: 90067405e5eb97fb44901410ba2b73499a7a96d959b3c07edc4ef734a4f9a399
                                                                • Instruction Fuzzy Hash: 84E00975426307CBE2702B65B5AC73EBBB5EB0B327B846D18A40EE94399F7048448B65
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b55727938710cd91470af8b3895ba8f27aa478a15d8500e49ab9fb31aa0c2b77
                                                                • Instruction ID: f5d5edb82430d9ac7f8b108507faca8fce330e5fc4631b83c20c659e35a111ec
                                                                • Opcode Fuzzy Hash: b55727938710cd91470af8b3895ba8f27aa478a15d8500e49ab9fb31aa0c2b77
                                                                • Instruction Fuzzy Hash: 83E02633D9022B87CB00AAD0EC016DEB778EF81232F904623D010B2140EB74228986E0
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 91d431ec3eb72ccafd2697e23b86d7ee21a4311ac51bdd0ac8acd4f6dc137729
                                                                • Instruction ID: 95853cd4a34060b04074003491279439ef00b1d81410583e0b290ca678964f17
                                                                • Opcode Fuzzy Hash: 91d431ec3eb72ccafd2697e23b86d7ee21a4311ac51bdd0ac8acd4f6dc137729
                                                                • Instruction Fuzzy Hash: 15D05B31D2022B97CB10E7A5DC044EFF738EED5262B504626D51537140FB712659C6E1
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a79ebb6defaa8a6493ecdbf9e5f619e180c90a5ddfaaa55f82be96a9f111f1ae
                                                                • Instruction ID: 11a25c83ce4e8c69e7bd45661febb1454f3660a2fd7253c1476b7b971191b3f0
                                                                • Opcode Fuzzy Hash: a79ebb6defaa8a6493ecdbf9e5f619e180c90a5ddfaaa55f82be96a9f111f1ae
                                                                • Instruction Fuzzy Hash: 92D0A9313512248FC758EFA9E008869FBF8EF0862130840AEF90ACB321CF60EC008B80
                                                                Memory Dump Source
                                                                • Source File: 0000000C.00000002.2740796983.0000000003020000.00000040.00000800.00020000.00000000.sdmp, Offset: 03020000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_12_2_3020000_iREediqoQIKIHt.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: acc47cbf9560c0d1d938bbce19a3ede99c79b7aa6988c06e202f88c021a2227a
                                                                • Instruction ID: 2bd67cd5aebb5c537aa8693a3da1e7d3fa3c864533033b1c5f95bc6d3f3316f6
                                                                • Opcode Fuzzy Hash: acc47cbf9560c0d1d938bbce19a3ede99c79b7aa6988c06e202f88c021a2227a
                                                                • Instruction Fuzzy Hash: 3DB092B2A1028843DF291620F55B3996B60BB52320F98889AAC46C02A5FD1880108600