Create Interactive Tour

Windows Analysis Report AWB & Shipping Documents.exe

Overview

General Information

Sample Name:AWB & Shipping Documents.exe
Analysis ID:437389
MD5:7c4194af8b96aba768004cf02dc66ff2
SHA1:0316176e546e300c41ab967ed0b671aa843e5298
SHA256:33a82cfa5ef0f113bfa98be28c2a3d8637423f8e22be91179ee36a907ef808ca
Tags:AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
{
  "Exfil Mode": "SMTP",
  "Username": "bangerlee@excetek-tw.com",
  "Password": "^zC)hee7",
  "Host": "smtp.excetek-tw.com"
}
SourceRuleDescriptionAuthorStrings
00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            0.2.AWB & Shipping Documents.exe.3f09cc8.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.AWB & Shipping Documents.exe.3f09cc8.5.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.AWB & Shipping Documents.exe.3f09cc8.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.AWB & Shipping Documents.exe.3f09cc8.5.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    3.2.AWB & Shipping Documents.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configuration
                      Source: 3.2.AWB & Shipping Documents.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "bangerlee@excetek-tw.com", "Password": "^zC)hee7", "Host": "smtp.excetek-tw.com"}
                      Source: 3.2.AWB & Shipping Documents.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: AWB & Shipping Documents.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: AWB & Shipping Documents.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h0_2_0604CAD0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h0_2_0604DC00

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49770 -> 208.91.199.224:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49771 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.4:49770 -> 208.91.199.224:587
                      Source: global trafficTCP traffic: 192.168.2.4:49771 -> 208.91.198.143:587
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
                      Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                      Source: global trafficTCP traffic: 192.168.2.4:49770 -> 208.91.199.224:587
                      Source: global trafficTCP traffic: 192.168.2.4:49771 -> 208.91.198.143:587
                      Source: unknownDNS traffic detected: queries for: smtp.excetek-tw.com
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: http://FOLTKb.com
                      Source: AWB & Shipping Documents.exeString found in binary or memory: http://about.me/kanji.keraliya
                      Source: AWB & Shipping Documents.exeString found in binary or memory: http://opensource.org/licenses/MS-PL
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650879240.0000000002BE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.911960106.0000000002FD5000.00000004.00000001.sdmpString found in binary or memory: http://smtp.excetek-tw.com
                      Source: AWB & Shipping Documents.exeString found in binary or memory: http://totalyinfo.blogspot.com
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.911960106.0000000002FD5000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: https://LIfeBYqJBXDazIiLJG1z.net
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, AWB & Shipping Documents.exe, 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      System Summary:

                      barindex
                      .NET source code contains very large array initializations
                      Source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b840C5944u002d536Au002d424Du002d866Fu002d5DF91DD2EAC7u007d/CEC51AC2u002dAD15u002d4CCFu002d8F33u002d76C6DA01F395.csLarge array initialization: .cctor: array initializer size 11956
                      Initial sample is a PE file and has a suspicious name
                      Source: initial sampleStatic PE information: Filename: AWB & Shipping Documents.exe
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06045B180_2_06045B18
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060437280_2_06043728
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604CF980_2_0604CF98
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060460380_2_06046038
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060400400_2_06040040
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604BCB00_2_0604BCB0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06049CC80_2_06049CC8
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060452150_2_06045215
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060482280_2_06048228
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060452300_2_06045230
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060482380_2_06048238
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060432500_2_06043250
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060432600_2_06043260
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06045B080_2_06045B08
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060437180_2_06043718
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06044B580_2_06044B58
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604A3800_2_0604A380
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06049F890_2_06049F89
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604A3900_2_0604A390
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06049F980_2_06049F98
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06044BC00_2_06044BC0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604001D0_2_0604001D
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604602A0_2_0604602A
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_06049CB90_2_06049CB9
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060434E90_2_060434E9
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060434F80_2_060434F8
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604A5270_2_0604A527
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_0604A57F0_2_0604A57F
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060429E00_2_060429E0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060429F00_2_060429F0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00F948AC3_2_00F948AC
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00F97CD83_2_00F97CD8
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00F9AED03_2_00F9AED0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00F926983_2_00F92698
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00F9E97A3_2_00F9E97A
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_02A446A03_2_02A446A0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_02A446183_2_02A44618
                      Source: AWB & Shipping Documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: AWB & Shipping Documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: AWB & Shipping Documents.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamekRkuPgXeNEtlwWGdCpXprQbncYomawZYHuRpGB.exe4 vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650989400.0000000002CC3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRelativeFileUrl.dllL vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650249886.000000000090C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSiteMembershipCondition.exeL vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSparselyPopulated.dll@ vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000002.00000000.648230019.00000000003DC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSiteMembershipCondition.exeL vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.908763324.00000000006DC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSiteMembershipCondition.exeL vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.909560918.0000000000E00000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamekRkuPgXeNEtlwWGdCpXprQbncYomawZYHuRpGB.exe4 vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.908841531.0000000000AF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.909691250.0000000000F80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.909170431.0000000000D0A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exeBinary or memory string: OriginalFilenameSiteMembershipCondition.exeL vs AWB & Shipping Documents.exe
                      Source: AWB & Shipping Documents.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: AWB & Shipping Documents.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/2@4/3
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB & Shipping Documents.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeMutant created: \Sessions\1\BaseNamedObjects\TaNhYuTL
                      Source: AWB & Shipping Documents.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: AWB & Shipping Documents.exeString found in binary or memory: pVr0//add3tV+V5AtRhurnLanvWPbPeffW7yfz8D/qiBcdePe2YuzhnD3iWoNeSN/FvCK+HLUvlfuAlsIMja6Q0vyP31HrazAI1082KIwalbfUFK8effnZCI6mVdbbwhup
                      Source: AWB & Shipping Documents.exeString found in binary or memory: pVr0//add3tV+V5AtRhurnLanvWPbPeffW7yfz8D/qiBcdePe2YuzhnD3iWoNeSN/FvCK+HLUvlfuAlsIMja6Q0vyP31HrazAI1082KIwalbfUFK8effnZCI6mVdbbwhup
                      Source: AWB & Shipping Documents.exeString found in binary or memory: pVr0//add3tV+V5AtRhurnLanvWPbPeffW7yfz8D/qiBcdePe2YuzhnD3iWoNeSN/FvCK+HLUvlfuAlsIMja6Q0vyP31HrazAI1082KIwalbfUFK8effnZCI6mVdbbwhup
                      Source: AWB & Shipping Documents.exeString found in binary or memory: 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
                      Source: unknownProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe 'C:\Users\user\Desktop\AWB & Shipping Documents.exe'
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe C:\Users\user\Desktop\AWB & Shipping Documents.exe
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe C:\Users\user\Desktop\AWB & Shipping Documents.exe
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe C:\Users\user\Desktop\AWB & Shipping Documents.exeJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe C:\Users\user\Desktop\AWB & Shipping Documents.exeJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: AWB & Shipping Documents.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: AWB & Shipping Documents.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_00858AA1 push cs; ret 0_2_00858ADA
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_00858D47 push es; ret 0_2_00858D58
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_00858D41 push es; ret 0_2_00858D46
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_00858D59 push es; ret 0_2_00858D5E
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_00858D77 push es; ret 0_2_00858DA0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 0_2_060465E6 push esi; retf 0_2_060465E7
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 2_2_00328AA1 push cs; ret 2_2_00328ADA
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 2_2_00328D77 push es; ret 2_2_00328DA0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 2_2_00328D59 push es; ret 2_2_00328D5E
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 2_2_00328D41 push es; ret 2_2_00328D46
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 2_2_00328D47 push es; ret 2_2_00328D58
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_3_00DAB7D9 push edx; retf 3_3_00DAB7DE
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_3_00DAB7A0 push ss; retf 3_3_00DAB7C2
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_3_00DAB75F push ss; retf 3_3_00DAB762
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_3_00DAB777 push edx; retf 3_3_00DAB77E
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00628D77 push es; ret 3_2_00628DA0
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00628D41 push es; ret 3_2_00628D46
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00628D47 push es; ret 3_2_00628D58
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00628D59 push es; ret 3_2_00628D5E
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00628AA1 push cs; ret 3_2_00628ADA
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_02A4CD51 push esp; iretd 3_2_02A4CD5D
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.57479829446
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3
                      Source: Yara matchFile source: 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB & Shipping Documents.exe PID: 7124, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWindow / User API: threadDelayed 393Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWindow / User API: threadDelayed 9458Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exe TID: 7128Thread sleep time: -100632s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exe TID: 7160Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exe TID: 6296Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exe TID: 6308Thread sleep count: 393 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exe TID: 6308Thread sleep count: 9458 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeThread delayed: delay time: 100632Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: AWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.909449686.0000000000DC9000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeCode function: 3_2_00F92698 LdrInitializeThunk,3_2_00F92698
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processes
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeMemory written: C:\Users\user\Desktop\AWB & Shipping Documents.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe C:\Users\user\Desktop\AWB & Shipping Documents.exeJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeProcess created: C:\Users\user\Desktop\AWB & Shipping Documents.exe C:\Users\user\Desktop\AWB & Shipping Documents.exeJump to behavior
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910266787.0000000001590000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910266787.0000000001590000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910266787.0000000001590000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: AWB & Shipping Documents.exe, 00000003.00000002.910266787.0000000001590000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Users\user\Desktop\AWB & Shipping Documents.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Users\user\Desktop\AWB & Shipping Documents.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTesla
                      Source: Yara matchFile source: 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, type: UNPACKEDPE
                      Yara detected AgentTesla
                      Source: Yara matchFile source: 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB & Shipping Documents.exe PID: 5600, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB & Shipping Documents.exe PID: 7124, type: MEMORY
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Tries to harvest and steal browser information (history, passwords, etc)
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Tries to harvest and steal ftp login credentials
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
                      Tries to steal Mail credentials (via file access)
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\Desktop\AWB & Shipping Documents.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB & Shipping Documents.exe PID: 5600, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTesla
                      Source: Yara matchFile source: 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, type: UNPACKEDPE
                      Yara detected AgentTesla
                      Source: Yara matchFile source: 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB & Shipping Documents.exe PID: 5600, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB & Shipping Documents.exe PID: 7124, type: MEMORY
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB & Shipping Documents.exe.3f09cc8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.AWB & Shipping Documents.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 437389 Sample: AWB & Shipping Documents.exe Startdate: 20/06/2021 Architecture: WINDOWS Score: 100 21 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->21 23 Found malware configuration 2->23 25 Yara detected AgentTesla 2->25 27 7 other signatures 2->27 6 AWB & Shipping Documents.exe 3 2->6         started        process3 signatures4 29 Injects a PE file into a foreign processes 6->29 9 AWB & Shipping Documents.exe 6 6->9         started        13 AWB & Shipping Documents.exe 6->13         started        process5 dnsIp6 15 208.91.198.143, 49771, 587 PUBLIC-DOMAIN-REGISTRYUS United States 9->15 17 smtp.excetek-tw.com 9->17 19 2 other IPs or domains 9->19 31 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 9->31 33 Tries to steal Mail credentials (via file access) 9->33 35 Tries to harvest and steal ftp login credentials 9->35 37 Tries to harvest and steal browser information (history, passwords, etc) 9->37 signatures7

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      3.2.AWB & Shipping Documents.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      SourceDetectionScannerLabelLink
                      smtp.excetek-tw.com0%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://FOLTKb.com0%Avira URL Cloudsafe
                      http://smtp.excetek-tw.com0%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://LIfeBYqJBXDazIiLJG1z.net0%Avira URL Cloudsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Download Network PCAP: filteredfull

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.199.224
                      truefalse
                        high
                        smtp.excetek-tw.com
                        unknown
                        unknowntrueunknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSAWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://totalyinfo.blogspot.comAWB & Shipping Documents.exefalse
                          high
                          http://us2.smtp.mailhostbox.comAWB & Shipping Documents.exe, 00000003.00000002.911960106.0000000002FD5000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haAWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://FOLTKb.comAWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://smtp.excetek-tw.comAWB & Shipping Documents.exe, 00000003.00000002.911960106.0000000002FD5000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.ipify.org%GETMozilla/5.0AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            https://LIfeBYqJBXDazIiLJG1z.netAWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAWB & Shipping Documents.exe, 00000000.00000002.650879240.0000000002BE1000.00000004.00000001.sdmpfalse
                              high
                              https://api.ipify.org%AWB & Shipping Documents.exe, 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              low
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipAWB & Shipping Documents.exe, 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, AWB & Shipping Documents.exe, 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssAWB & Shipping Documents.exe, 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmpfalse
                                high
                                http://about.me/kanji.keraliyaAWB & Shipping Documents.exefalse
                                  high
                                  http://opensource.org/licenses/MS-PLAWB & Shipping Documents.exefalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    208.91.198.143
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUStrue
                                    208.91.199.224
                                    us2.smtp.mailhostbox.comUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    IP
                                    192.168.2.1

                                    General Information

                                    Joe Sandbox Version:32.0.0 Black Diamond
                                    Analysis ID:437389
                                    Start date:20.06.2021
                                    Start time:22:41:19
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 9m 17s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:AWB & Shipping Documents.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:15
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@5/2@4/3
                                    EGA Information:Failed
                                    HDC Information:
                                    • Successful, ratio: 2.1% (good quality ratio 1.6%)
                                    • Quality average: 46.3%
                                    • Quality standard deviation: 28.7%
                                    HCA Information:
                                    • Successful, ratio: 98%
                                    • Number of executed functions: 50
                                    • Number of non-executed functions: 20
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                    • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 104.43.193.48, 13.88.21.125, 20.50.102.62, 20.54.104.15, 40.112.88.60, 20.82.209.183, 80.67.82.235, 80.67.82.211, 20.82.210.154
                                    • Excluded domains from analysis (whitelisted): www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    22:42:08API Interceptor780x Sleep call for process: AWB & Shipping Documents.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    208.91.198.143Request for Catalog and quotation.exeGet hashmaliciousBrowse
                                      c1EvSeMGO7.exeGet hashmaliciousBrowse
                                        New Order-17.06.21.pdf.exeGet hashmaliciousBrowse
                                          TT.COPY.exeGet hashmaliciousBrowse
                                            QR 2021.6.16.exeGet hashmaliciousBrowse
                                              DOC 202910982722.exeGet hashmaliciousBrowse
                                                D68GX3uJ2A.exeGet hashmaliciousBrowse
                                                  s0Twu0o3h84ZVXq.exeGet hashmaliciousBrowse
                                                    Request for Quotation (RFQ).xlsxGet hashmaliciousBrowse
                                                      RFQ-566888787.exeGet hashmaliciousBrowse
                                                        mRfakcKuzY.exeGet hashmaliciousBrowse
                                                          New Inquiry 20216013.exeGet hashmaliciousBrowse
                                                            xZMUq36tQv.exeGet hashmaliciousBrowse
                                                              QUOTE.exeGet hashmaliciousBrowse
                                                                ORGINAL SHIPPING DOCUMENT.exeGet hashmaliciousBrowse
                                                                  dan.exeGet hashmaliciousBrowse
                                                                    PO#61420.exeGet hashmaliciousBrowse
                                                                      Request.exeGet hashmaliciousBrowse
                                                                        Payment Advice.exeGet hashmaliciousBrowse
                                                                          Recibo de banco.exeGet hashmaliciousBrowse
                                                                            208.91.199.224KaGC54QXnK.exeGet hashmaliciousBrowse
                                                                              Tjeca6q3y7.exeGet hashmaliciousBrowse
                                                                                n1Z3uvDRtO.exeGet hashmaliciousBrowse
                                                                                  IMG-21U776777.docGet hashmaliciousBrowse
                                                                                    AHVFb4aIAd.exeGet hashmaliciousBrowse
                                                                                      Nuevo pedido Aprobaci#U00f3n del pago.xlsxGet hashmaliciousBrowse
                                                                                        Shipping_DocumentsINV.exeGet hashmaliciousBrowse
                                                                                          Yeni sipari#U015f _WJO-001,pdf.exeGet hashmaliciousBrowse
                                                                                            SugVz0cZPXagh2b.exeGet hashmaliciousBrowse
                                                                                              Request.exeGet hashmaliciousBrowse
                                                                                                KC8ZMn81JC.exeGet hashmaliciousBrowse
                                                                                                  NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                                                    Trial order 20210609.exeGet hashmaliciousBrowse
                                                                                                      Bestil 5039066002128.exeGet hashmaliciousBrowse
                                                                                                        Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                                                          MAO2nSLj0v.exeGet hashmaliciousBrowse
                                                                                                            003BC09180600189.exeGet hashmaliciousBrowse
                                                                                                              $96,914.38 MT103 Copypdf.exeGet hashmaliciousBrowse
                                                                                                                MOQ FOB ORDER_________.exeGet hashmaliciousBrowse
                                                                                                                  xQPYfcvw4TlPTR9.exeGet hashmaliciousBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                    us2.smtp.mailhostbox.comorder no ORD00404083_01.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    Request for Catalog and quotation.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    INQUIRY pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    Img-347654566091234.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    Img-347654566091236.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    KIkIc66LT4.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    ORDER TSA-A090621B.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    KaGC54QXnK.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    Tjeca6q3y7.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    c1EvSeMGO7.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    n1Z3uvDRtO.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    M2b5HaLuuK.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    IMG-21U776777.docGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    ORDER TSA-A090621B.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    New Order-17.06.21.pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    QDt4lXU7NWta2pb.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    QR 2021.6.17.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    AHVFb4aIAd.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    wq7c7vxYS5.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    Confirmed Order.xlsxGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                    PUBLIC-DOMAIN-REGISTRYUSorder no ORD00404083_01.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    PO#4500484210.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.233
                                                                                                                    Request for Catalog and quotation.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    INQUIRY pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    Img-347654566091234.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    Img-347654566091236.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    KIkIc66LT4.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    ORDER TSA-A090621B.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    KaGC54QXnK.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    Tjeca6q3y7.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    c1EvSeMGO7.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    n1Z3uvDRtO.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    M2b5HaLuuK.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    IMG-21U776777.docGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    ORDER TSA-A090621B.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    New Order-17.06.21.pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    QDt4lXU7NWta2pb.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    QR 2021.6.17.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    AHVFb4aIAd.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    wq7c7vxYS5.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    PUBLIC-DOMAIN-REGISTRYUSorder no ORD00404083_01.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    PO#4500484210.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.233
                                                                                                                    Request for Catalog and quotation.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    INQUIRY pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    Img-347654566091234.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    Img-347654566091236.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    KIkIc66LT4.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    ORDER TSA-A090621B.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    KaGC54QXnK.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    Tjeca6q3y7.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    c1EvSeMGO7.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    n1Z3uvDRtO.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    M2b5HaLuuK.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    IMG-21U776777.docGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    ORDER TSA-A090621B.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    New Order-17.06.21.pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.198.143
                                                                                                                    QDt4lXU7NWta2pb.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    QR 2021.6.17.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.223
                                                                                                                    AHVFb4aIAd.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.224
                                                                                                                    wq7c7vxYS5.exeGet hashmaliciousBrowse
                                                                                                                    • 208.91.199.225
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB & Shipping Documents.exe.log
                                                                                                                    Process:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1314
                                                                                                                    Entropy (8bit):5.350128552078965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                                    C:\Users\user\AppData\Roaming\wocavwzb.1aa\Chrome\Default\Cookies
                                                                                                                    Process:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):0.7006690334145785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                                    MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                                    SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                                    SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                                    SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                    Static File Info

                                                                                                                    General

                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Entropy (8bit):7.59265515440062
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                    File name:AWB & Shipping Documents.exe
                                                                                                                    File size:901632
                                                                                                                    MD5:7c4194af8b96aba768004cf02dc66ff2
                                                                                                                    SHA1:0316176e546e300c41ab967ed0b671aa843e5298
                                                                                                                    SHA256:33a82cfa5ef0f113bfa98be28c2a3d8637423f8e22be91179ee36a907ef808ca
                                                                                                                    SHA512:e2fd5179e9a86cf428ac2c1b2e02479be736e905c9a280c50989b0f7d76dd9966ec9a0284ac07cc5074d01dd9a455e6a5fff396123369b2f027c229cfc6f2c4f
                                                                                                                    SSDEEP:12288:JFehlm4S4F3M9ykYlDxvgcw6Uc85v8+C/0a607C2L8kJRdPtsthhtg/2hppp7ETF:JEW9Yl5Yc85JC8V45Vqhw/2hppKZpp
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(..`..............P......6......*.... ........@.. ....................... ............@................................

                                                                                                                    File Icon

                                                                                                                    Icon Hash:3ab89e9a98d0c0f0

                                                                                                                    General

                                                                                                                    Entrypoint:0x4ba82a
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                    Time Stamp:0x60CE9628 [Sun Jun 20 01:13:12 2021 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                                                    OS Version Major:4
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:4
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:4
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                    Instruction
                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xba7d80x4f.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xbc0000x232e8.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe00000xc.reloc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x20000xb88300xb8a00False0.865326940166data7.57479829446IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0xbc0000x232e80x23400False0.905966035018data7.6748287259IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .reloc0xe00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                    RT_ICON0xbc2600x573fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                    RT_ICON0xc19b00x668data
                                                                                                                    RT_ICON0xc20280x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 136, next used block 0
                                                                                                                    RT_ICON0xc23200x128GLS_BINARY_LSB_FIRST
                                                                                                                    RT_ICON0xc24580x9dd4PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                    RT_ICON0xcc23c0xea8data
                                                                                                                    RT_ICON0xcd0f40x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15330803, next used block 15461369
                                                                                                                    RT_ICON0xcd9ac0x568GLS_BINARY_LSB_FIRST
                                                                                                                    RT_ICON0xcdf240xd288PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                    RT_ICON0xdb1bc0x25a8data
                                                                                                                    RT_ICON0xdd7740x10a8data
                                                                                                                    RT_ICON0xde82c0x468GLS_BINARY_LSB_FIRST
                                                                                                                    RT_GROUP_ICON0xdeca40xaedata
                                                                                                                    RT_VERSION0xded640x384data
                                                                                                                    RT_MANIFEST0xdf0f80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                    DLLImport
                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                    DescriptionData
                                                                                                                    Translation0x0000 0x04b0
                                                                                                                    LegalCopyrightCopyright 2013
                                                                                                                    Assembly Version1.0.0.0
                                                                                                                    InternalNameSiteMembershipCondition.exe
                                                                                                                    FileVersion1.0.0.0
                                                                                                                    CompanyName
                                                                                                                    LegalTrademarks
                                                                                                                    Comments
                                                                                                                    ProductNameFreeze Remote Desktop
                                                                                                                    ProductVersion1.0.0.0
                                                                                                                    FileDescriptionFreeze Remote Desktop
                                                                                                                    OriginalFilenameSiteMembershipCondition.exe

                                                                                                                    Network Behavior

                                                                                                                    Download Network PCAP: filteredfull

                                                                                                                    Snort IDS Alerts

                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                    06/20/21-22:43:55.736758TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49770587192.168.2.4208.91.199.224
                                                                                                                    06/20/21-22:44:00.101236TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49771587192.168.2.4208.91.198.143

                                                                                                                    Network Port Distribution

                                                                                                                    • Total Packets: 73
                                                                                                                    • 587 undefined
                                                                                                                    • 53 (DNS)
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jun 20, 2021 22:43:53.931355000 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:54.107237101 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:54.107372999 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:54.637207985 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:54.637882948 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:54.816154957 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:54.816219091 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:54.818641901 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:54.996848106 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:54.997839928 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.175457001 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:55.176191092 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.353140116 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:55.353446960 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.558177948 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:55.558994055 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.735059023 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:55.736757994 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.737076998 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.738167048 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.738343000 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:55.914480925 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:55.916064024 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:56.016592026 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:56.069801092 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:57.266542912 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:57.442508936 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:57.442523956 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:57.442924976 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:57.443660975 CEST49770587192.168.2.4208.91.199.224
                                                                                                                    Jun 20, 2021 22:43:57.619621038 CEST58749770208.91.199.224192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:58.298311949 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:58.476012945 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:58.478224993 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:59.027229071 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.027708054 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:59.203325987 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.203377008 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.203989983 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:59.380506992 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.381509066 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:59.558953047 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.559319973 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:59.735852003 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.736457109 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:43:59.921449900 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:59.921962023 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.099508047 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:44:00.101031065 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101236105 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101326942 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101461887 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101605892 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101682901 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101723909 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.101794958 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    Jun 20, 2021 22:44:00.278266907 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:44:00.279004097 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:44:00.279047012 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:44:00.376179934 CEST58749771208.91.198.143192.168.2.4
                                                                                                                    Jun 20, 2021 22:44:00.429666996 CEST49771587192.168.2.4208.91.198.143
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jun 20, 2021 22:42:01.159581900 CEST53545318.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:01.270685911 CEST4971453192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:01.321764946 CEST53497148.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:02.253086090 CEST5802853192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:02.303494930 CEST53580288.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:03.614430904 CEST5309753192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:03.665888071 CEST53530978.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:04.542624950 CEST4925753192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:04.597989082 CEST53492578.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:05.751305103 CEST6238953192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:05.801840067 CEST53623898.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:07.036884069 CEST4991053192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:07.105077028 CEST53499108.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:08.130405903 CEST5585453192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:08.189682961 CEST53558548.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:09.448039055 CEST6454953192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:09.507441998 CEST53645498.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:10.886750937 CEST6315353192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:10.937596083 CEST53631538.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:12.625886917 CEST5299153192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:12.682219028 CEST53529918.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:14.096601963 CEST5370053192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:14.152559996 CEST53537008.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:15.190162897 CEST5172653192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:15.248892069 CEST53517268.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:16.315263033 CEST5679453192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:16.377278090 CEST53567948.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:17.844460964 CEST5653453192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:17.896326065 CEST53565348.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:18.930093050 CEST5662753192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:18.980999947 CEST53566278.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:20.026626110 CEST5662153192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:20.077550888 CEST53566218.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:21.150629044 CEST6311653192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:21.201107979 CEST53631168.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:22.718846083 CEST6407853192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:22.777672052 CEST53640788.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:25.387264013 CEST6480153192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:25.453104973 CEST53648018.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:31.446942091 CEST6172153192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:31.527348042 CEST53617218.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:46.327627897 CEST5125553192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:46.463824987 CEST53512558.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:47.122601986 CEST6152253192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:47.245918989 CEST5233753192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:47.260665894 CEST53615228.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:47.316667080 CEST53523378.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:47.984674931 CEST5504653192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:48.046828032 CEST53550468.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:48.493957043 CEST4961253192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:48.555849075 CEST53496128.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:49.122494936 CEST4928553192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:49.195437908 CEST53492858.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:49.844794035 CEST5060153192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:49.915272951 CEST53506018.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:50.430618048 CEST6087553192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:50.494888067 CEST53608758.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:51.306330919 CEST5644853192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:51.368033886 CEST53564488.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:52.268454075 CEST5917253192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:52.330878019 CEST53591728.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:42:53.348517895 CEST6242053192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:42:53.412940025 CEST53624208.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:06.463126898 CEST6057953192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:06.498408079 CEST5018353192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:06.531079054 CEST53605798.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:06.557477951 CEST53501838.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:09.557420015 CEST6153153192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:09.635004997 CEST53615318.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:40.410927057 CEST4922853192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:40.486726046 CEST53492288.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:41.805584908 CEST5979453192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:41.864315033 CEST53597948.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:53.539762974 CEST5591653192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:53.732076883 CEST53559168.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:53.766616106 CEST5275253192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:53.825690031 CEST53527528.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:57.770670891 CEST6054253192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:57.961839914 CEST53605428.8.8.8192.168.2.4
                                                                                                                    Jun 20, 2021 22:43:58.243540049 CEST6068953192.168.2.48.8.8.8
                                                                                                                    Jun 20, 2021 22:43:58.295830011 CEST53606898.8.8.8192.168.2.4
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                    Jun 20, 2021 22:43:53.539762974 CEST192.168.2.48.8.8.80x917aStandard query (0)smtp.excetek-tw.comA (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.766616106 CEST192.168.2.48.8.8.80x1a5bStandard query (0)smtp.excetek-tw.comA (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:57.770670891 CEST192.168.2.48.8.8.80x78cbStandard query (0)smtp.excetek-tw.comA (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:58.243540049 CEST192.168.2.48.8.8.80x1bafStandard query (0)smtp.excetek-tw.comA (IP address)IN (0x0001)
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                    Jun 20, 2021 22:43:53.732076883 CEST8.8.8.8192.168.2.40x917aNo error (0)smtp.excetek-tw.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.732076883 CEST8.8.8.8192.168.2.40x917aNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.732076883 CEST8.8.8.8192.168.2.40x917aNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.732076883 CEST8.8.8.8192.168.2.40x917aNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.732076883 CEST8.8.8.8192.168.2.40x917aNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.825690031 CEST8.8.8.8192.168.2.40x1a5bNo error (0)smtp.excetek-tw.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.825690031 CEST8.8.8.8192.168.2.40x1a5bNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.825690031 CEST8.8.8.8192.168.2.40x1a5bNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.825690031 CEST8.8.8.8192.168.2.40x1a5bNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:53.825690031 CEST8.8.8.8192.168.2.40x1a5bNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:57.961839914 CEST8.8.8.8192.168.2.40x78cbNo error (0)smtp.excetek-tw.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:57.961839914 CEST8.8.8.8192.168.2.40x78cbNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:57.961839914 CEST8.8.8.8192.168.2.40x78cbNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:57.961839914 CEST8.8.8.8192.168.2.40x78cbNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:57.961839914 CEST8.8.8.8192.168.2.40x78cbNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:58.295830011 CEST8.8.8.8192.168.2.40x1bafNo error (0)smtp.excetek-tw.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:58.295830011 CEST8.8.8.8192.168.2.40x1bafNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:58.295830011 CEST8.8.8.8192.168.2.40x1bafNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:58.295830011 CEST8.8.8.8192.168.2.40x1bafNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                    Jun 20, 2021 22:43:58.295830011 CEST8.8.8.8192.168.2.40x1bafNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                    Jun 20, 2021 22:43:54.637207985 CEST58749770208.91.199.224192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                                    Jun 20, 2021 22:43:54.637882948 CEST49770587192.168.2.4208.91.199.224EHLO 830021
                                                                                                                    Jun 20, 2021 22:43:54.816219091 CEST58749770208.91.199.224192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                                                    250-PIPELINING
                                                                                                                    250-SIZE 41648128
                                                                                                                    250-VRFY
                                                                                                                    250-ETRN
                                                                                                                    250-STARTTLS
                                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                                    250-8BITMIME
                                                                                                                    250 DSN
                                                                                                                    Jun 20, 2021 22:43:54.818641901 CEST49770587192.168.2.4208.91.199.224AUTH login YmFuZ2VybGVlQGV4Y2V0ZWstdHcuY29t
                                                                                                                    Jun 20, 2021 22:43:54.996848106 CEST58749770208.91.199.224192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                    Jun 20, 2021 22:43:55.175457001 CEST58749770208.91.199.224192.168.2.4235 2.7.0 Authentication successful
                                                                                                                    Jun 20, 2021 22:43:55.176191092 CEST49770587192.168.2.4208.91.199.224MAIL FROM:<bangerlee@excetek-tw.com>
                                                                                                                    Jun 20, 2021 22:43:55.353140116 CEST58749770208.91.199.224192.168.2.4250 2.1.0 Ok
                                                                                                                    Jun 20, 2021 22:43:55.353446960 CEST49770587192.168.2.4208.91.199.224RCPT TO:<bangerlee@excetek-tw.com>
                                                                                                                    Jun 20, 2021 22:43:55.558177948 CEST58749770208.91.199.224192.168.2.4250 2.1.5 Ok
                                                                                                                    Jun 20, 2021 22:43:55.558994055 CEST49770587192.168.2.4208.91.199.224DATA
                                                                                                                    Jun 20, 2021 22:43:55.735059023 CEST58749770208.91.199.224192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                    Jun 20, 2021 22:43:55.738343000 CEST49770587192.168.2.4208.91.199.224.
                                                                                                                    Jun 20, 2021 22:43:56.016592026 CEST58749770208.91.199.224192.168.2.4250 2.0.0 Ok: queued as 756841C1D19
                                                                                                                    Jun 20, 2021 22:43:57.266542912 CEST49770587192.168.2.4208.91.199.224QUIT
                                                                                                                    Jun 20, 2021 22:43:57.442508936 CEST58749770208.91.199.224192.168.2.4221 2.0.0 Bye
                                                                                                                    Jun 20, 2021 22:43:59.027229071 CEST58749771208.91.198.143192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                                    Jun 20, 2021 22:43:59.027708054 CEST49771587192.168.2.4208.91.198.143EHLO 830021
                                                                                                                    Jun 20, 2021 22:43:59.203377008 CEST58749771208.91.198.143192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                                                    250-PIPELINING
                                                                                                                    250-SIZE 41648128
                                                                                                                    250-VRFY
                                                                                                                    250-ETRN
                                                                                                                    250-STARTTLS
                                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                                    250-AUTH=PLAIN LOGIN
                                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                                    250-8BITMIME
                                                                                                                    250 DSN
                                                                                                                    Jun 20, 2021 22:43:59.203989983 CEST49771587192.168.2.4208.91.198.143AUTH login YmFuZ2VybGVlQGV4Y2V0ZWstdHcuY29t
                                                                                                                    Jun 20, 2021 22:43:59.380506992 CEST58749771208.91.198.143192.168.2.4334 UGFzc3dvcmQ6
                                                                                                                    Jun 20, 2021 22:43:59.558953047 CEST58749771208.91.198.143192.168.2.4235 2.7.0 Authentication successful
                                                                                                                    Jun 20, 2021 22:43:59.559319973 CEST49771587192.168.2.4208.91.198.143MAIL FROM:<bangerlee@excetek-tw.com>
                                                                                                                    Jun 20, 2021 22:43:59.735852003 CEST58749771208.91.198.143192.168.2.4250 2.1.0 Ok
                                                                                                                    Jun 20, 2021 22:43:59.736457109 CEST49771587192.168.2.4208.91.198.143RCPT TO:<bangerlee@excetek-tw.com>
                                                                                                                    Jun 20, 2021 22:43:59.921449900 CEST58749771208.91.198.143192.168.2.4250 2.1.5 Ok
                                                                                                                    Jun 20, 2021 22:43:59.921962023 CEST49771587192.168.2.4208.91.198.143DATA
                                                                                                                    Jun 20, 2021 22:44:00.099508047 CEST58749771208.91.198.143192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                                                    Jun 20, 2021 22:44:00.101794958 CEST49771587192.168.2.4208.91.198.143.
                                                                                                                    Jun 20, 2021 22:44:00.376179934 CEST58749771208.91.198.143192.168.2.4250 2.0.0 Ok: queued as CE0CD183AE0

                                                                                                                    Code Manipulations

                                                                                                                    Statistics

                                                                                                                    CPU Usage

                                                                                                                    Click to jump to process

                                                                                                                    Memory Usage

                                                                                                                    Click to jump to process

                                                                                                                    High Level Behavior Distribution

                                                                                                                    • File
                                                                                                                    • Registry
                                                                                                                    • Network

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Behavior

                                                                                                                    Click to jump to process

                                                                                                                    System Behavior

                                                                                                                    Start time:22:42:07
                                                                                                                    Start date:20/06/2021
                                                                                                                    Path:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Users\user\Desktop\AWB & Shipping Documents.exe'
                                                                                                                    Imagebase:0x850000
                                                                                                                    File size:901632 bytes
                                                                                                                    MD5 hash:7C4194AF8B96ABA768004CF02DC66FF2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.651648606.0000000003E15000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.650959749.0000000002C84000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.651324084.0000000003BE9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Reputation:low
                                                                                                                    Start time:22:42:10
                                                                                                                    Start date:20/06/2021
                                                                                                                    Path:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    Imagebase:0x320000
                                                                                                                    File size:901632 bytes
                                                                                                                    MD5 hash:7C4194AF8B96ABA768004CF02DC66FF2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Start time:22:42:11
                                                                                                                    Start date:20/06/2021
                                                                                                                    Path:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Users\user\Desktop\AWB & Shipping Documents.exe
                                                                                                                    Imagebase:0x620000
                                                                                                                    File size:901632 bytes
                                                                                                                    MD5 hash:7C4194AF8B96ABA768004CF02DC66FF2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.908591002.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.910887769.0000000002C41000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Reputation:low

                                                                                                                    Disassembly

                                                                                                                    Code Analysis

                                                                                                                    Executed Functions

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: O<2O$}d%~$)|H
                                                                                                                    • API String ID: 0-4286002813
                                                                                                                    • Opcode ID: 26cc3c26b3d739dd44c990c68adcb171b120c728da024f30148058cf1acc1262
                                                                                                                    • Instruction ID: 33477aa259adda4c6eca9c62c1606f9c9aab68cb07fa2b21de37d1d5e9f8c4aa
                                                                                                                    • Opcode Fuzzy Hash: 26cc3c26b3d739dd44c990c68adcb171b120c728da024f30148058cf1acc1262
                                                                                                                    • Instruction Fuzzy Hash: CBB15BB4E49218DFDB58DFA5D5806ADFFB2BB89300F10A56AE005BB254E7348981CF54
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: ]G
                                                                                                                    • API String ID: 0-1995780281
                                                                                                                    • Opcode ID: b486162bd5036a228de0029f4bcb1d09551768e67feaf2d936ed95ce9b6be1f3
                                                                                                                    • Instruction ID: 358d786fa23ea0b8ac3e5f14cb9c0eae547d44531bcd8584636027aa8deac634
                                                                                                                    • Opcode Fuzzy Hash: b486162bd5036a228de0029f4bcb1d09551768e67feaf2d936ed95ce9b6be1f3
                                                                                                                    • Instruction Fuzzy Hash: 7B614BB0E5420A8FCB44EFAAD5456EEFFF2AB89310F14C029D515AB214E7359A41CFA0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: ]G
                                                                                                                    • API String ID: 0-1995780281
                                                                                                                    • Opcode ID: 92e048b98ac14e2766c0b89be174579df263bc5220009ca7fc58cb9aa240bd27
                                                                                                                    • Instruction ID: 3cd8ce5930994897407d8bb0c226cb8f00a7e8314d865c43537da273be44ed5a
                                                                                                                    • Opcode Fuzzy Hash: 92e048b98ac14e2766c0b89be174579df263bc5220009ca7fc58cb9aa240bd27
                                                                                                                    • Instruction Fuzzy Hash: 41614BB0E5420A9FCB44DFAAD585AAEFFF2AB89310F14C029D515A7214E7359A41CFA0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e3f038053bc0796c17ca0b0f3f2bf7d4d84a8a219e78d510f9e6e8c665322448
                                                                                                                    • Instruction ID: f1e6324af026533ec20051171da3385921e9c2ca761843644c272d7ed592c470
                                                                                                                    • Opcode Fuzzy Hash: e3f038053bc0796c17ca0b0f3f2bf7d4d84a8a219e78d510f9e6e8c665322448
                                                                                                                    • Instruction Fuzzy Hash: 87C19BB0B416049FEBA9EB75C550BAE7BF6AF89700F1448ADD1468B2D0CF35E901CB51
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3e20d2a2cac13e05fee53fc9aa088b369136bfacb3438e6bac3e18cee56d0806
                                                                                                                    • Instruction ID: 8ac04f10a2a6943b8078d046e010e1131c83289a14ca5b9a1bb64c0e41db0681
                                                                                                                    • Opcode Fuzzy Hash: 3e20d2a2cac13e05fee53fc9aa088b369136bfacb3438e6bac3e18cee56d0806
                                                                                                                    • Instruction Fuzzy Hash: 91B159B4E042098FCB59DFA9C9859DEFFF2BF89300F14C169D405AB264E7349942CBA4
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6f2e42490b5632e7c3c8c6fae8c83512c0565dc82ca52b7723b09186f4f0b838
                                                                                                                    • Instruction ID: 3c31ebd63ee05b1178ec3134394276b0449aab709ed1f8e4a8d971d82e6d6f5e
                                                                                                                    • Opcode Fuzzy Hash: 6f2e42490b5632e7c3c8c6fae8c83512c0565dc82ca52b7723b09186f4f0b838
                                                                                                                    • Instruction Fuzzy Hash: E7B137B4E442098FDB59DFAAC9859DEFFF2BF89310F14C129D405AB224E7349941CBA4
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c967bf6994ed0b9c5021aebc40a6733498394bb35d7b024f2eb314fcd9553628
                                                                                                                    • Instruction ID: 33946885a157fa068c1b8fba35730e9eb3205a5c9dd092d2717467451cb67961
                                                                                                                    • Opcode Fuzzy Hash: c967bf6994ed0b9c5021aebc40a6733498394bb35d7b024f2eb314fcd9553628
                                                                                                                    • Instruction Fuzzy Hash: 503177B0E182088FDB58DFA9D5855DEBBF2FB8D300F14943AE506B7218DB349811CA68
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a46a480f29e5e937bd9520714808ceb75035d669c0a2a86bd008aa5115496997
                                                                                                                    • Instruction ID: b192b95d1322a16dcf304e226ba3930ed4efee1240ae96f21d9b060dc6882b27
                                                                                                                    • Opcode Fuzzy Hash: a46a480f29e5e937bd9520714808ceb75035d669c0a2a86bd008aa5115496997
                                                                                                                    • Instruction Fuzzy Hash: 9E3169B0E482188FDB58DFA9D5845DEFBB6FB8D200F14943AE506B7218DB359801CA68
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ef1a85adec5ad10985057e1f1e5bbcf3f1b4b7ec36a384f76d59d80e66a1faba
                                                                                                                    • Instruction ID: 203511392a09c5ad59f035a4b88e3a194386f2a63a55ea83742adb9fdc7ed077
                                                                                                                    • Opcode Fuzzy Hash: ef1a85adec5ad10985057e1f1e5bbcf3f1b4b7ec36a384f76d59d80e66a1faba
                                                                                                                    • Instruction Fuzzy Hash: 0E310AB1D046588BDB58CFAAD8447DEBFF2AF89300F14C06AD408A6258DB785946CF50
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f8a70111fcbc3c09a995f99238c0e015d2f393939f508017d154d086f1890c73
                                                                                                                    • Instruction ID: 01db61ea2c29291c4f66a3e624eade124c2955e832973ec115de2fc20b787c74
                                                                                                                    • Opcode Fuzzy Hash: f8a70111fcbc3c09a995f99238c0e015d2f393939f508017d154d086f1890c73
                                                                                                                    • Instruction Fuzzy Hash: 0A21C5B1E006188BDB58CFABD9443DEFBF2AFC8314F14C06AD509A6254DB741955CF90
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 66817262fe319ff716987c1626a9553508524f09250ebb6070b861a3df03fbc4
                                                                                                                    • Instruction ID: 16857d439cc81db6228a954094b207f0b8ff4240ff5466e448b463ba84e81dfd
                                                                                                                    • Opcode Fuzzy Hash: 66817262fe319ff716987c1626a9553508524f09250ebb6070b861a3df03fbc4
                                                                                                                    • Instruction Fuzzy Hash: 8B21CAB1E056188BEB58DF6BDD4469EFBF7BFC8200F04C4BAC908A6264DB341A558F51
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 45e6694a7293201c763c97234b71c494d8464735851b8083e5058e19173e86b5
                                                                                                                    • Instruction ID: 1a5b303197f280ec589a12b2f968a35ec4a2559a8b759e3b0b850b2d3f4c748f
                                                                                                                    • Opcode Fuzzy Hash: 45e6694a7293201c763c97234b71c494d8464735851b8083e5058e19173e86b5
                                                                                                                    • Instruction Fuzzy Hash: 36114870D452188FEB64DFA5C408BEEBFF1AB4E305F149079D455B3280CB798984CBA8
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06048D2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: 1cbc5ae6e724628e982f8d94e7f81995b913e946496fa9104a01a42cc2815c16
                                                                                                                    • Instruction ID: 787ef7814e93d43084d4e7eb134306a5084897cb14c607ca54c9f7ed3aabe3b7
                                                                                                                    • Opcode Fuzzy Hash: 1cbc5ae6e724628e982f8d94e7f81995b913e946496fa9104a01a42cc2815c16
                                                                                                                    • Instruction Fuzzy Hash: 40A14BB1D41219CFDB60DFA5C881BEEBBF2BF48314F148969D809A7240DB749985CF91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06048D2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 963392458-0
                                                                                                                    • Opcode ID: b1f00322e75547cc4e5b030156a45920ed09dc82dc744e4a13efe330c6638322
                                                                                                                    • Instruction ID: 97cd2f45b27799f32c22b974a4df0ad4821f705e4048f9eb7c69289abfad23ae
                                                                                                                    • Opcode Fuzzy Hash: b1f00322e75547cc4e5b030156a45920ed09dc82dc744e4a13efe330c6638322
                                                                                                                    • Instruction Fuzzy Hash: B7914BB1D40219CFDB64DFA5C881BEEBBF2BB48314F148969D809A7280DB749985CF91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06048900
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: 191a72646076deea46ac15c2bef532e3ecc4bb5f7683adc2e1d50068106deb3b
                                                                                                                    • Instruction ID: 6c5cb55f5038bea7dbb4424cb211f5cf101a8b8e43d8e77c0bbe364b9c7649dc
                                                                                                                    • Opcode Fuzzy Hash: 191a72646076deea46ac15c2bef532e3ecc4bb5f7683adc2e1d50068106deb3b
                                                                                                                    • Instruction Fuzzy Hash: C031AAB1C003499FCB61CFA9C9847DEBBF4FF49214F04892EE855A7245C7749905CB61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • SetThreadContext.KERNELBASE(?,00000000), ref: 0604811E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1591575202-0
                                                                                                                    • Opcode ID: dbc904bff7b16f3caaf3d3fdc33067f9fd9cbf4404fdf15ccfa6e21f17e5821c
                                                                                                                    • Instruction ID: 9b39c2c291171d110b3abc597c9b6b879dfc7886ac1d29bc59d3d77b378eeb4b
                                                                                                                    • Opcode Fuzzy Hash: dbc904bff7b16f3caaf3d3fdc33067f9fd9cbf4404fdf15ccfa6e21f17e5821c
                                                                                                                    • Instruction Fuzzy Hash: 12314CB5D042088FCB50DFA9D4447EEFBF4EF88214F14C42AD929A7240D778A945CF91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06048900
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3559483778-0
                                                                                                                    • Opcode ID: c405cfb45aea81afe89ff3294fd8b14dc08a0cfcbebb1bb3e787256ad9303051
                                                                                                                    • Instruction ID: ed2abf0d62c0899cb63138111a8a001810dfb4ebd24112771455a7ccc4fc6ada
                                                                                                                    • Opcode Fuzzy Hash: c405cfb45aea81afe89ff3294fd8b14dc08a0cfcbebb1bb3e787256ad9303051
                                                                                                                    • Instruction Fuzzy Hash: A92127B1D003499FCB50DFAAC884BDEBBF5FF48314F14842AE918A7240C7789954CBA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 060489E0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 2bbb02c44753caec8053078ee72592de62aafb99ecb82c8a1f77cd6a476f186e
                                                                                                                    • Instruction ID: a2cdf194bf93f88add4a6d830ab5563bb7088aaa1551ea686d45f9a25bebc467
                                                                                                                    • Opcode Fuzzy Hash: 2bbb02c44753caec8053078ee72592de62aafb99ecb82c8a1f77cd6a476f186e
                                                                                                                    • Instruction Fuzzy Hash: 8D2119B1C003499FCB10DFAAD885BEEBBF5FF48314F548429E518A7240C7799945CBA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • SetThreadContext.KERNELBASE(?,00000000), ref: 0604811E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: ContextThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1591575202-0
                                                                                                                    • Opcode ID: 83e43bc0cf49b610e9cde958b1f7f338fb2e1e2d06360dd359acc87ce1c2342d
                                                                                                                    • Instruction ID: e5a8bffee4b6130cacd6c623824d4f794ccbe6c7468250b336fe8ef68d5348f7
                                                                                                                    • Opcode Fuzzy Hash: 83e43bc0cf49b610e9cde958b1f7f338fb2e1e2d06360dd359acc87ce1c2342d
                                                                                                                    • Instruction Fuzzy Hash: 8B2118B1D042098FDB50DFAAC4847EEBBF4EF88254F14C42AD519A7240DB78A945CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 060489E0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1726664587-0
                                                                                                                    • Opcode ID: 1db63b5ba4a4e4a6a0ab2d09788b0d123a820749e8f8afbc8846bc8bb4eb0234
                                                                                                                    • Instruction ID: 64b65bdb77e001a66a70aefd452313a257f0cfa34387d1e36c47191f15a29d77
                                                                                                                    • Opcode Fuzzy Hash: 1db63b5ba4a4e4a6a0ab2d09788b0d123a820749e8f8afbc8846bc8bb4eb0234
                                                                                                                    • Instruction Fuzzy Hash: 9D2125B1C003499FCB10DFAAC884BEEBBF5FF48314F54842AE918A7240C7799944CBA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 060481E6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 0c99872e075eaca708a42b43a03a7bdee96caac41ffa85a8e1c6f9b5f86fbe71
                                                                                                                    • Instruction ID: d21576598148adf206a26b2340367874b4756115181f5e100467938c5106fb55
                                                                                                                    • Opcode Fuzzy Hash: 0c99872e075eaca708a42b43a03a7bdee96caac41ffa85a8e1c6f9b5f86fbe71
                                                                                                                    • Instruction Fuzzy Hash: C61159728002499FCB10DFAAD844BDFBBF5EF88324F14842AE525A7250CB75A944CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 060481E6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: e462c48ff2d89ecf84a159eca2735fe5ec6954c6552ee7b7c6e23dc4d7953ba1
                                                                                                                    • Instruction ID: 8ed15a3e4671c2e09f1db7f8caf522a5067bed7b757f303c78ed961abc1eb597
                                                                                                                    • Opcode Fuzzy Hash: e462c48ff2d89ecf84a159eca2735fe5ec6954c6552ee7b7c6e23dc4d7953ba1
                                                                                                                    • Instruction Fuzzy Hash: 041137719002499FCB10DFAAD844BDFBBF5EF88324F14882AD525A7250C775A954CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 31e89888cf0af90b6451b000e98ba8afb43d923f4b424041f82015416c763f25
                                                                                                                    • Instruction ID: 66d282b833b8f1ca60d10bef97d3e3b7c0e49803b71ae7bde70d26cff9e458df
                                                                                                                    • Opcode Fuzzy Hash: 31e89888cf0af90b6451b000e98ba8afb43d923f4b424041f82015416c763f25
                                                                                                                    • Instruction Fuzzy Hash: C2112BB19043488FCB60DFAAD4857DEFBF4EB88214F158429D529A7240CB75A945CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,0604EB41,?,?), ref: 0604ECE8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2591292051-0
                                                                                                                    • Opcode ID: 5a027593a6e43ff432121368bcb76800b9aedfee7c6275a61914f7c4d581bed9
                                                                                                                    • Instruction ID: f18c841bf60bf221131ce23edb0af8e9c636243db4be21876cc51e45ee2835e7
                                                                                                                    • Opcode Fuzzy Hash: 5a027593a6e43ff432121368bcb76800b9aedfee7c6275a61914f7c4d581bed9
                                                                                                                    • Instruction Fuzzy Hash: 171125B18002498FCB60DF99D545BDEBFF4EB48324F14842AD968A7340D778A985CFA2
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: ResumeThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 947044025-0
                                                                                                                    • Opcode ID: 825b4f71b44164bf7bc4cf284462d0b4026551a6661d7b52673b889bcf87d257
                                                                                                                    • Instruction ID: c65eb1c77b7f4caacf8cf0e03131c6b620efd86625cb1640b7e2b41f2f6c1092
                                                                                                                    • Opcode Fuzzy Hash: 825b4f71b44164bf7bc4cf284462d0b4026551a6661d7b52673b889bcf87d257
                                                                                                                    • Instruction Fuzzy Hash: 30110AB1D043488FDB60DFAAD4447DFFBF5AB88224F148829D529A7240D775A944CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • PostMessageW.USER32(?,?,?,?), ref: 0604C5FD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePost
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 410705778-0
                                                                                                                    • Opcode ID: 23826f6315d5b516ab782e7218c550dbbb99d4efc5e144344321553904a328dd
                                                                                                                    • Instruction ID: 7393f5d3043a9080ccea0c537d3867424d8e09ffba6c0f9a62a0922325be84a7
                                                                                                                    • Opcode Fuzzy Hash: 23826f6315d5b516ab782e7218c550dbbb99d4efc5e144344321553904a328dd
                                                                                                                    • Instruction Fuzzy Hash: A411E5B58003499FDB20DF99D985BDEFFF8EB48324F14842AD555A7600C3B4A984CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650679207.00000000010ED000.00000040.00000001.sdmp, Offset: 010ED000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dcfa14d846f56eb3c66e6825dd82ececd02dc0ecbcece97b0e836983fdd5bd34
                                                                                                                    • Instruction ID: 460af9a96421b7cdbd6de1e2ec33316479b8f7e065cafaf6066fbd1d2a0dd7a8
                                                                                                                    • Opcode Fuzzy Hash: dcfa14d846f56eb3c66e6825dd82ececd02dc0ecbcece97b0e836983fdd5bd34
                                                                                                                    • Instruction Fuzzy Hash: C2213AB2504344DFDB05CF94D9C4B2ABFE5FB88328F2485B9D9454B246C336D846CBA2
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650699388.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dd13c48118dc622526bc48240d52a87e90a5d5c0c9591a4b6ffe3e38b0ad65a9
                                                                                                                    • Instruction ID: 1c3752706ec4ff8f576380724a337aeeebf710c41645f201fd371cdb9685b42f
                                                                                                                    • Opcode Fuzzy Hash: dd13c48118dc622526bc48240d52a87e90a5d5c0c9591a4b6ffe3e38b0ad65a9
                                                                                                                    • Instruction Fuzzy Hash: 1B212271504200DFDB15CFA4D8C0B26BBA1FB84354F20CAADEA894B646C33AD847CB62
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650699388.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3cd28693e2077d80bf74078d5de3786b75b8766ffc0ab46a56b96c59d1b6f1a6
                                                                                                                    • Instruction ID: 5b85c6f0a529a1e41c709e0b69118af6edd6755517d869ee44cd2be0fd121111
                                                                                                                    • Opcode Fuzzy Hash: 3cd28693e2077d80bf74078d5de3786b75b8766ffc0ab46a56b96c59d1b6f1a6
                                                                                                                    • Instruction Fuzzy Hash: 23214975504200EFDB81CF94D5C1B26BBA1FB84324F24C9BDDA894B646C336D846CBA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650679207.00000000010ED000.00000040.00000001.sdmp, Offset: 010ED000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 07e8c2a5e4764f9efb50e6d80ea3dc18525616ffb321d4228917d4c50d6d113f
                                                                                                                    • Instruction ID: cee146632fc95082d28c0f5bb0e388f86d59ed09bdca2a50d467f0935be76cd5
                                                                                                                    • Opcode Fuzzy Hash: 07e8c2a5e4764f9efb50e6d80ea3dc18525616ffb321d4228917d4c50d6d113f
                                                                                                                    • Instruction Fuzzy Hash: 1A11D376404280CFCB16CF54D9C4B16BFB1FB84324F2486AAD8450B657C33AD456CBA2
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650699388.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 50b0195627c840c770fb90b7c415a8e6202c6b9d5b98d546d24497733f6893e3
                                                                                                                    • Instruction ID: 8f23455583d7733ffb1dadb1082a9513b6da33b22d85060bade10fadd29ba17f
                                                                                                                    • Opcode Fuzzy Hash: 50b0195627c840c770fb90b7c415a8e6202c6b9d5b98d546d24497733f6893e3
                                                                                                                    • Instruction Fuzzy Hash: 4611BE79504280DFCB42CF54C5C0B15FBB1FB84324F24C6AED9494B656C33AD44ACB91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650699388.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 50b0195627c840c770fb90b7c415a8e6202c6b9d5b98d546d24497733f6893e3
                                                                                                                    • Instruction ID: 0ba93aaf8709cf8221c0f32bafa5c26cd986eb9f7b547f13bc88c8197384c805
                                                                                                                    • Opcode Fuzzy Hash: 50b0195627c840c770fb90b7c415a8e6202c6b9d5b98d546d24497733f6893e3
                                                                                                                    • Instruction Fuzzy Hash: 8F11BB75504280CFCB12CF54D5C4B15FBA2FB84324F28C6AEE9494BA56C33AD44BCBA2
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650679207.00000000010ED000.00000040.00000001.sdmp, Offset: 010ED000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9b5a35e16cff81f88b130a801b33934f87555a4faf64e96a65c3d221b0ebb199
                                                                                                                    • Instruction ID: 3eccaece77383928dc9ca591ccccbc2c589b0b9e4c448e97fbb50d76c8c14fe9
                                                                                                                    • Opcode Fuzzy Hash: 9b5a35e16cff81f88b130a801b33934f87555a4faf64e96a65c3d221b0ebb199
                                                                                                                    • Instruction Fuzzy Hash: F801FC710483849EE7108B57CDC8767FBD8FF41224F18C45AED845A246D3B89844C771
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.650679207.00000000010ED000.00000040.00000001.sdmp, Offset: 010ED000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 62da6992a43cd79ceb322075d91cef5842bb606e346f5296141a99e2b20a52b0
                                                                                                                    • Instruction ID: d72d02de4e970a01ef6a28b8a786aeaac2a354a52aea16ee5d964baf03c68aa1
                                                                                                                    • Opcode Fuzzy Hash: 62da6992a43cd79ceb322075d91cef5842bb606e346f5296141a99e2b20a52b0
                                                                                                                    • Instruction Fuzzy Hash: D3F068714042849EE7518B16CDC8B62FFD8EB85634F18C45AED445B246D3789844CB71
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Non-executed Functions

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 42.}$42.}
                                                                                                                    • API String ID: 0-861298383
                                                                                                                    • Opcode ID: 93db300333ad3ff73daf953fbd4441dbf76268f7418d37f340cb75a27832167e
                                                                                                                    • Instruction ID: b67bb2d0ca3eb6404b608a8f809b29a86bee12f1be8d70d29de94cc142deba86
                                                                                                                    • Opcode Fuzzy Hash: 93db300333ad3ff73daf953fbd4441dbf76268f7418d37f340cb75a27832167e
                                                                                                                    • Instruction Fuzzy Hash: 85714070E142198FDB54DFA9C980AAEFBF2BF89204F24C5A9D418A7355DB309D41CF61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Z}u
                                                                                                                    • API String ID: 0-4035586072
                                                                                                                    • Opcode ID: 885c72378cb442ebfcfe9f7dfbdab5e79aeb72fde59e8038ba85094db1764fec
                                                                                                                    • Instruction ID: 40f27a9054352911e90d87800473bbfe1a0a20c9dbd765e72a9b5182f9d20406
                                                                                                                    • Opcode Fuzzy Hash: 885c72378cb442ebfcfe9f7dfbdab5e79aeb72fde59e8038ba85094db1764fec
                                                                                                                    • Instruction Fuzzy Hash: BEA109B4E8520ACFDB54DFAAD5918AEFFB2EB89310F14903AD415B7214DB349942CF90
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Z}u
                                                                                                                    • API String ID: 0-4035586072
                                                                                                                    • Opcode ID: 2cb06cd699da52cfd21255185251557d5198155e3837a5489a445fee9246f995
                                                                                                                    • Instruction ID: a5c4a99c767260e0af7415612422705ae256867cef1549ed44ec734aeba9f107
                                                                                                                    • Opcode Fuzzy Hash: 2cb06cd699da52cfd21255185251557d5198155e3837a5489a445fee9246f995
                                                                                                                    • Instruction Fuzzy Hash: 3991E8B4E85209CFDB54DFAAD5919AEFFB2EB89300F14903AE415B7214DB349942CF90
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 42.}
                                                                                                                    • API String ID: 0-1548846521
                                                                                                                    • Opcode ID: c782dce859f7931ae09e200122f57db1389374e9aaf63aa7829a07c114ab6bf9
                                                                                                                    • Instruction ID: d552b8368693278b0833e647deee7ba9849f878a47fba3494822a9938a56422a
                                                                                                                    • Opcode Fuzzy Hash: c782dce859f7931ae09e200122f57db1389374e9aaf63aa7829a07c114ab6bf9
                                                                                                                    • Instruction Fuzzy Hash: 20714FB0E152198FCB54DF69C980AAEFBF2BF89204F14C5A9D418A7355DB309E41CF61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0cc6559f4838c065551254819451e70da7c5cfc9feb8b03edf7f0198e56ef905
                                                                                                                    • Instruction ID: a95c361de111d48d89e1577e0abf6dd61f07a0348e6f6423d89c936389657197
                                                                                                                    • Opcode Fuzzy Hash: 0cc6559f4838c065551254819451e70da7c5cfc9feb8b03edf7f0198e56ef905
                                                                                                                    • Instruction Fuzzy Hash: B37117B4E05609DFCB58CF9AD6805DEFBF2FF89310F24A42AD415B7254D730AA418BA4
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8468c8f5a6369892ff9ecdb02f8d9603c8fce1b20bf3d2bdd418d28d60883b0c
                                                                                                                    • Instruction ID: 2bcedf1ce3a6b504663bc0e25cc338e5bb67e6df892376e6821469331b83c62a
                                                                                                                    • Opcode Fuzzy Hash: 8468c8f5a6369892ff9ecdb02f8d9603c8fce1b20bf3d2bdd418d28d60883b0c
                                                                                                                    • Instruction Fuzzy Hash: FF7118B4E05609DFCB58CF9AC5805DEFBF2FF89210F24A42AD415B7254D734AA418BA4
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f24e886371cd6fd5515b2eb9546d82226eaa5dc7d44e597acdc9b2c3b50575a9
                                                                                                                    • Instruction ID: 7405e721c3f5ca02168ad373092150b4d03f716793b2e6972440c7644d8bbcd0
                                                                                                                    • Opcode Fuzzy Hash: f24e886371cd6fd5515b2eb9546d82226eaa5dc7d44e597acdc9b2c3b50575a9
                                                                                                                    • Instruction Fuzzy Hash: FE71E4B4E4420ADFDB54DF99D5809AEFFB2FF48210F148569E814AB304D774AA82CF94
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4bd231207b3c357b747ec0b54085c6a16134691e824a8ecc9bb02b6a42154618
                                                                                                                    • Instruction ID: c293f66e6f281b1df74c836e1b2ebabed78750d4eb6565b09aa357ecd2dff8c0
                                                                                                                    • Opcode Fuzzy Hash: 4bd231207b3c357b747ec0b54085c6a16134691e824a8ecc9bb02b6a42154618
                                                                                                                    • Instruction Fuzzy Hash: 7D51D3B5E412188FDBD8CF65D981BDEBBF2EF85210F18C0AAD90997205D6309A478F91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 365a0cd75a1d0cf1e517eabdf8b65cd2b64211abc584abd6f9c10f80330f6ad5
                                                                                                                    • Instruction ID: 78e18333765c78ff243ec484d3a5f5cae6dc5d05b0c16698fbba214c0e2711db
                                                                                                                    • Opcode Fuzzy Hash: 365a0cd75a1d0cf1e517eabdf8b65cd2b64211abc584abd6f9c10f80330f6ad5
                                                                                                                    • Instruction Fuzzy Hash: A661E6B4E4520A9FCB54DFA9C4809AEFFB2FF48350F148465E814A7314D734AA92CF95
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b298306158eb67096df934d64defd5c73b187228496c7b8b4057eee524bca05a
                                                                                                                    • Instruction ID: 81c11fe8e2b28082936a621c4c87525689abc09aff94986bb734760c17887243
                                                                                                                    • Opcode Fuzzy Hash: b298306158eb67096df934d64defd5c73b187228496c7b8b4057eee524bca05a
                                                                                                                    • Instruction Fuzzy Hash: C8512CB1E44629CBDB68DF66C8447EDFBB6ABC9300F10C1BAD50D67204EB7499858F44
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 64e17359e35962e90045aa8ab1d0d0b0934bde75ef8b1426cc064016c1f3ad07
                                                                                                                    • Instruction ID: d5cafc4db7259f6c8fcc3b351f6ad28cd6c523c621f88400d1d8e27c6c7125cc
                                                                                                                    • Opcode Fuzzy Hash: 64e17359e35962e90045aa8ab1d0d0b0934bde75ef8b1426cc064016c1f3ad07
                                                                                                                    • Instruction Fuzzy Hash: E45139B1E40629CBDB68DF66C8447DDBBB2BFC9300F14C1BAD509A7204EB749A858F44
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ddb08aa14f3c1f8107f42698778a1ccd63df96c218c97081bceed80d4c26161b
                                                                                                                    • Instruction ID: bf16234dc3e381508e93391544548d3a466a4b14a2436aef56f7473ec719af97
                                                                                                                    • Opcode Fuzzy Hash: ddb08aa14f3c1f8107f42698778a1ccd63df96c218c97081bceed80d4c26161b
                                                                                                                    • Instruction Fuzzy Hash: 98511DB4E4520ADFDB48DFA6C5816AEFFB2AB89300F24E469C515B7214D7309A81CF94
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3ed35c8fa31d27ee826c6fc978ad0b07e460d40f95d8239b5ad174745d7ab326
                                                                                                                    • Instruction ID: af24abe6b9735e5abd0d0af3b0ebe2aee0d81e69623a8f0fadbafdeeda95a404
                                                                                                                    • Opcode Fuzzy Hash: 3ed35c8fa31d27ee826c6fc978ad0b07e460d40f95d8239b5ad174745d7ab326
                                                                                                                    • Instruction Fuzzy Hash: D7511DB4E0520ADFDB48DFAAC5816AEFFF2AB98300F14D46AC415B7214D7309A81CF94
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3b9134101174f412f7b69a08dfce9666baf6ea6980542150fd7ed91cb70d3283
                                                                                                                    • Instruction ID: 2e1c60606222549cbb32338128800d5c01e8a25b6b772288b2342a0f5f2e146d
                                                                                                                    • Opcode Fuzzy Hash: 3b9134101174f412f7b69a08dfce9666baf6ea6980542150fd7ed91cb70d3283
                                                                                                                    • Instruction Fuzzy Hash: E85128B0E4066ACFDB64CF65C9447DDBBB2BB99300F1086EAD50AB3204E7749AC58F44
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6b457fae8a0204c1dc4926dc9ab2e26be3f51356fe61396fbc85719ff02c2022
                                                                                                                    • Instruction ID: 9496e486bfb7f998b51f918fd1bb9687010dd2d08b2be86c26e3d2918b97f173
                                                                                                                    • Opcode Fuzzy Hash: 6b457fae8a0204c1dc4926dc9ab2e26be3f51356fe61396fbc85719ff02c2022
                                                                                                                    • Instruction Fuzzy Hash: C24128B4E4066ACBDB64DF65C8447DDBBB2BF99300F1086A6D509A3204EB749AC58F44
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c5492e5ece6f4cf6aaba80ad1abf88e0d6d5e3ac2e86ce936f7501e36ac15345
                                                                                                                    • Instruction ID: 9b7c5f75960a44e57f4cad51bcd728d1e6614a980e2541931334830ab45927fb
                                                                                                                    • Opcode Fuzzy Hash: c5492e5ece6f4cf6aaba80ad1abf88e0d6d5e3ac2e86ce936f7501e36ac15345
                                                                                                                    • Instruction Fuzzy Hash: 41412FB1E012198FDBA8DF66D940B9EFBF2FB88314F14C0AAD90DA7214DB3059858F51
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c3da4f4284ce9ce96d1ad91bece5030e373431cdc99d076b3fbf970e4e32bc0a
                                                                                                                    • Instruction ID: c9dcd2f4b1b89bbea6145887dd93e21cda1f8b44541694db59be8a2142a0509d
                                                                                                                    • Opcode Fuzzy Hash: c3da4f4284ce9ce96d1ad91bece5030e373431cdc99d076b3fbf970e4e32bc0a
                                                                                                                    • Instruction Fuzzy Hash: 45212AB0D85219DEDB64AFA5D848BEDBFF5AF4A301F109869E405B32C0C7B44944CB54
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c71ca2259d25e70e183c6683b8acb553b8d2d29e1bb05bdf1d2c410476d4ada5
                                                                                                                    • Instruction ID: e8fb1ed1c78499796f4a13e587f89876000b52e90aca14e5a2960ead84601acc
                                                                                                                    • Opcode Fuzzy Hash: c71ca2259d25e70e183c6683b8acb553b8d2d29e1bb05bdf1d2c410476d4ada5
                                                                                                                    • Instruction Fuzzy Hash: B6215EB1E116098FDB59CF6AD94069EFBF3EFC9200F14C07AD408A7254EA304A02CF91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 896a1714113178e53a68bc16026c2dcff94cbcdd45c1ff009b008f2fcd41221c
                                                                                                                    • Instruction ID: 70b80889215d3d5da30bf8559f0bb5d4674eb8a6f4e680930fc5a6ec7f2c4fa7
                                                                                                                    • Opcode Fuzzy Hash: 896a1714113178e53a68bc16026c2dcff94cbcdd45c1ff009b008f2fcd41221c
                                                                                                                    • Instruction Fuzzy Hash: 8B112971E116199BDB58CFABD9406AEFBF7EBC9210F14C03AD508A7214EB305A05CF90
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.654788887.0000000006040000.00000040.00000001.sdmp, Offset: 06040000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b37549b93f31c1ae83eb734e218e1a72b7a3b95718ab8c298069da05cef560a9
                                                                                                                    • Instruction ID: d73319cd0ca57fd943bdd12e438ee7e749f6516e09bef8c999fec765fab0fafe
                                                                                                                    • Opcode Fuzzy Hash: b37549b93f31c1ae83eb734e218e1a72b7a3b95718ab8c298069da05cef560a9
                                                                                                                    • Instruction Fuzzy Hash: C411DDB1E04B189BEB5CCF6BDC0469EFAF3AFC9200F04C07AD908A6258EB7455458F55
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Executed Functions

                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909706015.0000000000F90000.00000040.00000001.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: \$\$\
                                                                                                                    • API String ID: 0-3791832595
                                                                                                                    • Opcode ID: ca8a1faac303aa13263e5baa9b8b13d77875818db1d1f7401e7918b8efcc2753
                                                                                                                    • Instruction ID: b9a87783e74aa5fc224d65d6141efc4ee1d0b434a03d68a8a502e33a553f241a
                                                                                                                    • Opcode Fuzzy Hash: ca8a1faac303aa13263e5baa9b8b13d77875818db1d1f7401e7918b8efcc2753
                                                                                                                    • Instruction Fuzzy Hash: 4E826D31E006198FDB25EF78C85479EB7F1AF89300F1085A9D54AAB354EF35AE85CB81
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 02A469A0
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 02A469DD
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 02A46A1A
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 02A46A73
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 0a2b553d4ed7dd9b05d70e86bda69d2beef7f87a9fa6b8fdf14ad5e5fe804b6a
                                                                                                                    • Instruction ID: af7b502fc54ecab8f62eaa026a92a1cf4b127c01c144b489891ae52c2ca6efcf
                                                                                                                    • Opcode Fuzzy Hash: 0a2b553d4ed7dd9b05d70e86bda69d2beef7f87a9fa6b8fdf14ad5e5fe804b6a
                                                                                                                    • Instruction Fuzzy Hash: DB5167B0A002488FDB54CFA9D5487DEBBF0EF89314F20846AE519A7350CB749884CF65
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909706015.0000000000F90000.00000040.00000001.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 011efbc3bb93d1ecf3b869c013d7e5adc729d1a1c39577c7e085552c1a758b9d
                                                                                                                    • Instruction ID: 791bff35cb7acc68e584ae2d2c81051a01e915124e30c65d153a020a52476ded
                                                                                                                    • Opcode Fuzzy Hash: 011efbc3bb93d1ecf3b869c013d7e5adc729d1a1c39577c7e085552c1a758b9d
                                                                                                                    • Instruction Fuzzy Hash: 53415772D183498FCB01CBB5D84469EBFB1EF96320F09856BD404EB351DB789845CB91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02A451A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: ea2e7c1499242da386f7b7234e658b4f4c46054525f9d3bbfe4d86dce4e2fb62
                                                                                                                    • Instruction ID: 5e444bcafa4bd1e38d75d68f3e30a890e7b0f7f5643469b3a451283bae98556e
                                                                                                                    • Opcode Fuzzy Hash: ea2e7c1499242da386f7b7234e658b4f4c46054525f9d3bbfe4d86dce4e2fb62
                                                                                                                    • Instruction Fuzzy Hash: 3051C1B1D102089FDF14CFA9D884ADEFBB1FF88314F64812AE819AB214DB759945CF90
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02A451A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 9c86eafdd56c8a648687735d591b59a2b6d316ab2a8b8e631e7827e706a636d3
                                                                                                                    • Instruction ID: 97d45c3615fa5f1634dcc01fb717aadde0a562b7f7f389a30514dcb6818da4cc
                                                                                                                    • Opcode Fuzzy Hash: 9c86eafdd56c8a648687735d591b59a2b6d316ab2a8b8e631e7827e706a636d3
                                                                                                                    • Instruction Fuzzy Hash: EC41C1B1D103089FDB14CF99D884ADEFBB5FF88314F64812AE819AB210DB749945CF90
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 02A47F01
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: CallProcWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2714655100-0
                                                                                                                    • Opcode ID: 3ca680ec2240c477c96c5e52191616d517ad2ad49f11ee88912ee79db564c121
                                                                                                                    • Instruction ID: 14133c0dfd87eead3366f6902a6195c8bb0d46b6aad58af369ef237b61be24bd
                                                                                                                    • Opcode Fuzzy Hash: 3ca680ec2240c477c96c5e52191616d517ad2ad49f11ee88912ee79db564c121
                                                                                                                    • Instruction Fuzzy Hash: D5410BB5A002458FDB14CF59C888AAAFBF5FB88314F24C599E519AB311DB74E841CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02A46BEF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: e23f538f9f1df803f3b222d8d65bcde0d097f096c53576fac0a0acd276984912
                                                                                                                    • Instruction ID: 0a51a62d486f09e3adb6258bf0fecd304679f44d85aa774f70625ad585981c58
                                                                                                                    • Opcode Fuzzy Hash: e23f538f9f1df803f3b222d8d65bcde0d097f096c53576fac0a0acd276984912
                                                                                                                    • Instruction Fuzzy Hash: 5921E3B5D002489FDB10CFA9D984AEEFBF5EB48324F14842AE914B3310D774AA45CF61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02A46BEF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 8530f80915a58d1495ff3938b87930a5bd6db1bf88fad22ba68b8f5001c0b7f3
                                                                                                                    • Instruction ID: 38374272acf40e4dc296a1ff6400290d1592d5bbf0e50a50fe2dc0d785599826
                                                                                                                    • Opcode Fuzzy Hash: 8530f80915a58d1495ff3938b87930a5bd6db1bf88fad22ba68b8f5001c0b7f3
                                                                                                                    • Instruction Fuzzy Hash: F021C4B59002489FDB10CFA9D584ADEFBF8EB48324F14842AE914A3310D774A954CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,00F9E5EA), ref: 00F9E6D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909706015.0000000000F90000.00000040.00000001.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: eaa003c4e438ea21d846d43787edcbcdf32593e64f8a1b1bfd57ff7ad0c1102c
                                                                                                                    • Instruction ID: 3caadd6bdcca9a492043ba51d763dc611a124dd173b1689b22674b766dabd2ad
                                                                                                                    • Opcode Fuzzy Hash: eaa003c4e438ea21d846d43787edcbcdf32593e64f8a1b1bfd57ff7ad0c1102c
                                                                                                                    • Instruction Fuzzy Hash: 891103B1C046199FDB10CFAAD44479EFBB4EB48324F15812AE828B7240D3B8A955CFA5
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • RtlEncodePointer.NTDLL(00000000), ref: 02A4C212
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: EncodePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2118026453-0
                                                                                                                    • Opcode ID: b8b4bb424180771821ae9a9c107ec05cca732d2db3d00bbd48f90e4366a1ad89
                                                                                                                    • Instruction ID: 19d8a16d0b8fac42cf08a0f831880d7e3723c4dede60cb6c222ac84edc9e413d
                                                                                                                    • Opcode Fuzzy Hash: b8b4bb424180771821ae9a9c107ec05cca732d2db3d00bbd48f90e4366a1ad89
                                                                                                                    • Instruction Fuzzy Hash: 0A11AF719013088FDB60DFEAD54879EBBF5EB48364F20842AD409B3641CB79A545CF91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 02A44116
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 2f1b31ab7e4c9af1e77a77b6156e5008d1e5aa0f022e5303fcbf77b03cd38c93
                                                                                                                    • Instruction ID: f223bfcd2d7efe559bba5a396e53e2b63905d94b873326d91f282303a98eb69d
                                                                                                                    • Opcode Fuzzy Hash: 2f1b31ab7e4c9af1e77a77b6156e5008d1e5aa0f022e5303fcbf77b03cd38c93
                                                                                                                    • Instruction Fuzzy Hash: FC1104B5D006498FDB20CF9AD444BDEFBF4EB89314F10842AD829B7200D779A545CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 02A44116
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.910384505.0000000002A40000.00000040.00000001.sdmp, Offset: 02A40000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 4917a04252ea9a1c37080fbc8d166c9702323d59e4f7ab3ae44703af8a73bd94
                                                                                                                    • Instruction ID: fdc24129f77098fecde04117331364741021faa1ee2699d8714780cba3ab2b6d
                                                                                                                    • Opcode Fuzzy Hash: 4917a04252ea9a1c37080fbc8d166c9702323d59e4f7ab3ae44703af8a73bd94
                                                                                                                    • Instruction Fuzzy Hash: D11104B5D006498FCB10CF9AD484BDEFBF4EB89314F10846AD429B7600D775A545CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909840873.000000000100D000.00000040.00000001.sdmp, Offset: 0100D000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: de72cf1ce69dfdab128bb2b08996714893baaedf9f09d48bc96ca453b059848e
                                                                                                                    • Instruction ID: 00b7b6eb80f3ca364ff38a03d92703811b39daed3a25861c5d683125771c72b7
                                                                                                                    • Opcode Fuzzy Hash: de72cf1ce69dfdab128bb2b08996714893baaedf9f09d48bc96ca453b059848e
                                                                                                                    • Instruction Fuzzy Hash: A02148B1504200DFEB06DF94D8C0B26BFA5FB88328F2485A9ED454B286C336D446CBB1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909888279.000000000101D000.00000040.00000001.sdmp, Offset: 0101D000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1ad4caad83c136c272b091905cbdf90bcd4155d0cf3ef569da28ace78bff866f
                                                                                                                    • Instruction ID: 90c78048b3edeed4f1cea301f597791752f59f13d5c73ed8956d6a9282e87eea
                                                                                                                    • Opcode Fuzzy Hash: 1ad4caad83c136c272b091905cbdf90bcd4155d0cf3ef569da28ace78bff866f
                                                                                                                    • Instruction Fuzzy Hash: 4F213775504300DFCB16CF94D8C8B16BBA1FB84354F20C9ADE9894B24AC33AD847CB62
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909840873.000000000100D000.00000040.00000001.sdmp, Offset: 0100D000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 07e8c2a5e4764f9efb50e6d80ea3dc18525616ffb321d4228917d4c50d6d113f
                                                                                                                    • Instruction ID: 7a1bb97a390e5be656e5957f3a01ced93021d45748a8de5de6d0e999f5ca1d7f
                                                                                                                    • Opcode Fuzzy Hash: 07e8c2a5e4764f9efb50e6d80ea3dc18525616ffb321d4228917d4c50d6d113f
                                                                                                                    • Instruction Fuzzy Hash: A211B176404280CFDB16CF54D9C4B16BFB2FB88324F2886A9DC494B656C336D556CBA2
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.909888279.000000000101D000.00000040.00000001.sdmp, Offset: 0101D000, based on PE: false
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 50b0195627c840c770fb90b7c415a8e6202c6b9d5b98d546d24497733f6893e3
                                                                                                                    • Instruction ID: a29f3100568c5d5f271d6d2ed8dda6b3eb733a55467486a354d14d7b2e075304
                                                                                                                    • Opcode Fuzzy Hash: 50b0195627c840c770fb90b7c415a8e6202c6b9d5b98d546d24497733f6893e3
                                                                                                                    • Instruction Fuzzy Hash: EE118E75504280DFDB12CF54D5C4B15FBA1FB44314F24C6AAE8494B65AC33AD44BCB62
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Non-executed Functions