Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
External24.exe

Overview

General Information

Sample name:External24.exe
Analysis ID:1464408
MD5:e8af10713a9e8ee414a1a0865c2379f2
SHA1:12193121a75325ca4a32e7260d82e6d8c85fe0d4
SHA256:acad873da34aab461e8a7b87dd2c6d98c3b2b187f5ca868415bac26af1516da5
Tags:exe
Infos:

Detection

RisePro Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Snort IDS alert for network traffic
Yara detected RisePro Stealer
AI detected suspicious sample
Adds extensions / path to Windows Defender exclusion list (Registry)
Contains functionality to inject threads in other processes
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files with a suspicious file extension
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies Group Policy settings
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: WScript or CScript Dropper
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes many files with high entropy
Wscript called in batch mode (surpress errors)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found decision node followed by non-executed suspicious APIs
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
Potential key logger detected (key state polling based)
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sigma detected: Windows Defender Exclusions Added - Registry
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • External24.exe (PID: 7108 cmdline: "C:\Users\user\Desktop\External24.exe" MD5: E8AF10713A9E8EE414A1A0865C2379F2)
    • cmd.exe (PID: 6340 cmdline: "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 5104 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 480 cmdline: findstr /I "wrsa.exe opssvc.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 1440 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 3444 cmdline: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 7140 cmdline: cmd /c md 292668 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 6588 cmdline: findstr /V "towersallowancemeaninghelp" Wine MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 7148 cmdline: cmd /c copy /b Therefore + Physical + Inflation + Inspections + Sharon + Lung + Appearance + Warming + Army + Latinas + Anytime + Wiley + Zoning + Cincinnati + Accidents + Helena 292668\r MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Lawyers.pif (PID: 7084 cmdline: 292668\Lawyers.pif 292668\r MD5: B06E67F9767E5023892D9698703AD098)
        • schtasks.exe (PID: 4296 cmdline: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 5104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Lawyers.pif (PID: 2304 cmdline: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif MD5: B06E67F9767E5023892D9698703AD098)
      • timeout.exe (PID: 5480 cmdline: timeout 15 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • wscript.exe (PID: 4144 cmdline: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • PixelFlow.pif (PID: 6588 cmdline: "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif" "C:\Users\user\AppData\Local\PixelFlow Creations\m" MD5: B06E67F9767E5023892D9698703AD098)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\7yC9aM3nOPMh37Qvw5GmIXM.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
      00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000015.00000003.3035585776.00000000058AF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
          00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
            00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 2 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, CommandLine: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 292668\Lawyers.pif 292668\r, ParentImage: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, ParentProcessId: 7084, ParentProcessName: Lawyers.pif, ProcessCommandLine: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, ProcessId: 4296, ProcessName: schtasks.exe
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js", CommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js", ProcessId: 4144, ProcessName: wscript.exe
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: 292668\Lawyers.pif 292668\r, CommandLine: 292668\Lawyers.pif 292668\r, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6340, ParentProcessName: cmd.exe, ProcessCommandLine: 292668\Lawyers.pif 292668\r, ProcessId: 7084, ProcessName: Lawyers.pif
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, CommandLine: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 292668\Lawyers.pif 292668\r, ParentImage: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, ParentProcessId: 7084, ParentProcessName: Lawyers.pif, ProcessCommandLine: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, ProcessId: 4296, ProcessName: schtasks.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\External24.exe", ParentImage: C:\Users\user\Desktop\External24.exe, ParentProcessId: 7108, ParentProcessName: External24.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd, ProcessId: 6340, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, CommandLine: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 292668\Lawyers.pif 292668\r, ParentImage: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, ParentProcessId: 7084, ParentProcessName: Lawyers.pif, ProcessCommandLine: schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST, ProcessId: 4296, ProcessName: schtasks.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js", CommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js", ProcessId: 4144, ProcessName: wscript.exe
              Source: Registry Key setAuthor: Christian Burkard (Nextron Systems): Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif, ProcessId: 2304, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Exclusions_Extensions

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" , CommandLine: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6340, ParentProcessName: cmd.exe, ProcessCommandLine: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" , ProcessId: 3444, ProcessName: findstr.exe
              Timestamp:06/28/24-19:53:15.750961
              SID:2046266
              Source Port:50500
              Destination Port:55333
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/28/24-19:53:52.881709
              SID:2049660
              Source Port:50500
              Destination Port:55333
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/28/24-19:53:14.975494
              SID:2049060
              Source Port:55333
              Destination Port:50500
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/28/24-19:53:22.922809
              SID:2046269
              Source Port:55333
              Destination Port:50500
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/28/24-19:53:54.610472
              SID:2046266
              Source Port:50500
              Destination Port:55336
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/28/24-19:53:16.013390
              SID:2046267
              Source Port:50500
              Destination Port:55333
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: External24.exeReversingLabs: Detection: 18%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
              Source: External24.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C16B00 CryptUnprotectData,CryptUnprotectData,LocalFree,LocalFree,21_2_00C16B00
              Source: External24.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:55334 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:55335 version: TLS 1.2
              Source: External24.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Change of critical system settings

              barindex
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions Exclusions_ExtensionsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions exeJump to behavior
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006647B7 GetFileAttributesW,FindFirstFileW,FindClose,15_2_006647B7
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,15_2_0066F8A3
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00663E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00663E72
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,15_2_0066C16C
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066CB81 FindFirstFileW,FindClose,15_2_0066CB81
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,15_2_0066CC0C
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0066F445
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0066F5A2
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00663B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00663B4F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CC16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,21_2_006CC16C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C47B7 GetFileAttributesW,FindFirstFileW,FindClose,21_2_006C47B7
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CCB81 FindFirstFileW,FindClose,21_2_006CCB81
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CCC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,21_2_006CCC0C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CF445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_006CF445
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CF5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_006CF5A2
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CF8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,21_2_006CF8A3
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C3B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_006C3B4F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C3E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_006C3E72
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C16000 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose,21_2_00C16000
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C36770 CreateDirectoryA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,21_2_00C36770
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B81F9C FindClose,FindFirstFileExW,GetLastError,21_2_00B81F9C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE3F40 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,21_2_00BE3F40
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B82022 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,21_2_00B82022

              Networking

              barindex
              Source: TrafficSnort IDS: 2049060 ET TROJAN RisePro TCP Heartbeat Packet 192.168.2.4:55333 -> 3.36.173.8:50500
              Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 3.36.173.8:50500 -> 192.168.2.4:55333
              Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 3.36.173.8:50500 -> 192.168.2.4:55333
              Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:55333 -> 3.36.173.8:50500
              Source: TrafficSnort IDS: 2049660 ET TROJAN RisePro CnC Activity (Outbound) 3.36.173.8:50500 -> 192.168.2.4:55333
              Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 3.36.173.8:50500 -> 192.168.2.4:55336
              Source: global trafficTCP traffic: 192.168.2.4:55333 -> 3.36.173.8:50500
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
              Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
              Source: Joe Sandbox ViewIP Address: 172.67.75.166 172.67.75.166
              Source: Joe Sandbox ViewASN Name: AMAZONEXPANSIONGB AMAZONEXPANSIONGB
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: unknownDNS query: name: ipinfo.io
              Source: unknownDNS query: name: ipinfo.io
              Source: global trafficHTTP traffic detected: GET /widget/demo/8.46.123.33 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
              Source: global trafficHTTP traffic detected: GET /demo/home.php?s=8.46.123.33 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: unknownTCP traffic detected without corresponding DNS query: 3.36.173.8
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0067279E InternetReadFile,InternetQueryDataAvailable,InternetReadFile,15_2_0067279E
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /widget/demo/8.46.123.33 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
              Source: global trafficHTTP traffic detected: GET /demo/home.php?s=8.46.123.33 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
              Source: global trafficDNS traffic detected: DNS query: CcUPthUoPgCKIth.CcUPthUoPgCKIth
              Source: global trafficDNS traffic detected: DNS query: ipinfo.io
              Source: global trafficDNS traffic detected: DNS query: db-ip.com
              Source: External24.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: External24.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: External24.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: External24.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://crl.globalsign.com/gs/gscodesigng2.crl0
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://crl.globalsign.net/root.crl0
              Source: External24.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: External24.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: External24.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: External24.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: External24.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: External24.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: External24.exeString found in binary or memory: http://ocsp.digicert.com0
              Source: External24.exeString found in binary or memory: http://ocsp.digicert.com0A
              Source: External24.exeString found in binary or memory: http://ocsp.digicert.com0C
              Source: External24.exeString found in binary or memory: http://ocsp.digicert.com0X
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesigng20
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesigng2.crt04
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/0
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 0000000A.00000000.1667514341.0000000000728000.00000002.00000001.01000000.00000005.sdmp, PixelFlow.pif, 0000000F.00000002.1740315426.00000000006C8000.00000002.00000001.01000000.00000008.sdmp, Lawyers.pif, 00000015.00000000.2875071248.0000000000728000.00000002.00000001.01000000.00000005.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Ivory.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
              Source: External24.exeString found in binary or memory: http://www.digicert.com/CPS0
              Source: Lawyers.pif, Lawyers.pif, 00000015.00000002.3501008072.0000000000B50000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=8.46.123.33
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=8.46.123.33a
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=8.46.123.33tQ0
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=8.46.123.33j
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Lawyers.pif, Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F1F000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501287006.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501287006.0000000000F0E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501596780.0000000000F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
              Source: Lawyers.pif, 00000015.00000003.3349195349.0000000000F1F000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501596780.0000000000F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Mozilla/5.0
              Source: Lawyers.pif, 00000015.00000002.3501008072.0000000000B50000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dll
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/t
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000ED0000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501287006.0000000000EC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/8.46.123.33
              Source: Lawyers.pif, 00000015.00000003.3349195349.0000000000F1F000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501596780.0000000000F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/8.46.123.33
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://support.mozilla.org
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
              Source: Lawyers.pif, 00000015.00000003.3018791915.000000000616A000.00000004.00000020.00020000.00000000.sdmp, lsqPckitCOdaHistory.21.dr, ZriO6tn8Siv1History.21.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: lsqPckitCOdaHistory.21.dr, ZriO6tn8Siv1History.21.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Lawyers.pif, 00000015.00000003.3018791915.000000000616A000.00000004.00000020.00020000.00000000.sdmp, lsqPckitCOdaHistory.21.dr, ZriO6tn8Siv1History.21.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: lsqPckitCOdaHistory.21.dr, ZriO6tn8Siv1History.21.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501287006.0000000000EA7000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, 7yC9aM3nOPMh37Qvw5GmIXM.zip.21.drString found in binary or memory: https://t.me/RiseProSUPPORT
              Source: Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.21.drString found in binary or memory: https://t.me/risepro_bot
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot33203
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: https://www.globalsign.com/repository/0
              Source: Lawyers.pif, 0000000A.00000003.1678028298.00000000048B7000.00000004.00000800.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501773338.0000000002AB2000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif.10.dr, Lawyers.pif.1.dr, Camp.0.drString found in binary or memory: https://www.globalsign.com/repository/03
              Source: Lawyers.pif, 00000015.00000003.3019900839.000000000618E000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018511190.000000000616D000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021958870.000000000619A000.00000004.00000020.00020000.00000000.sdmp, 0ffAoFEXM0xBWeb Data.21.dr, IXuJ06djpYzdWeb Data.21.dr, Z7Yuxtpi7pUyWeb Data.21.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Lawyers.pifString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://www.mozilla.org
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, History.txt.21.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: Lawyers.pif, 00000015.00000002.3502181741.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018990250.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020594535.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021409514.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3022662035.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020835160.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3017414060.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018332936.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3023598157.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020119374.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3019672520.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020391892.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3017934761.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3022341285.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3017683304.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021852441.0000000006154000.00000004.00000020.00020000.00000000.sdmp, 3b6N2Xdh3CYwplaces.sqlite.21.dr, D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/d
              Source: D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, History.txt.21.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/
              Source: Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/allets
              Source: Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/e
              Source: Lawyers.pif, 00000015.00000002.3502181741.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018990250.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020594535.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021409514.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3022662035.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020835160.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3017414060.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3018332936.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3023598157.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020119374.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3019672520.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3020391892.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3017934761.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3022341285.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3017683304.0000000006154000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3021852441.0000000006154000.00000004.00000020.00020000.00000000.sdmp, 3b6N2Xdh3CYwplaces.sqlite.21.dr, D87fZN3R3jFeplaces.sqlite.21.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/refoxm
              Source: unknownNetwork traffic detected: HTTP traffic on port 55334 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 55335 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55334
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55335
              Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:55334 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:55335 version: TLS 1.2
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00674614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,15_2_00674614
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006D4614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,21_2_006D4614
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00674416 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,15_2_00674416
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C35FF0 GdiplusStartup,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,DeleteObject,GdipDisposeImage,DeleteObject,ReleaseDC,GdiplusShutdown,21_2_00C35FF0
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0068CEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,15_2_0068CEDF
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006ECEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,21_2_006ECEDF

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Appearance entropy: 7.99802716721Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Therefore entropy: 7.99865168987Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Sharon entropy: 7.99552725011Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Anytime entropy: 7.99825278262Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Warming entropy: 7.99906740598Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Inspections entropy: 7.99494180936Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Physical entropy: 7.99885717625Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Helena entropy: 7.99326270642Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Lung entropy: 7.99793600042Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Zoning entropy: 7.99764197142Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Accidents entropy: 7.99887666637Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Latinas entropy: 7.99845945803Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Inflation entropy: 7.99886160045Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Wiley entropy: 7.99864940107Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Cincinnati entropy: 7.99899755257Jump to dropped file
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\Army entropy: 7.99828016887Jump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\292668\r entropy: 7.99988284324Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Users\user\AppData\Local\PixelFlow Creations\m entropy: 7.99988284324Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Users\user\AppData\Local\Temp\7yC9aM3nOPMh37Qvw5GmIXM.zip entropy: 7.99792293497Jump to dropped file

              System Summary

              barindex
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js"
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess Stats: CPU usage > 49%
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006640C1: CreateFileW,DeviceIoControl,CloseHandle,15_2_006640C1
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00658D11 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,15_2_00658D11
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_004038AF
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006655E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,15_2_006655E5
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C55E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,21_2_006C55E5
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Windows\SysWOW64\GroupPolicy\gpt.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Windows\System32\GroupPolicy\MachineJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Windows\System32\GroupPolicy\UserJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Windows\System32\GroupPolicy\Machine\Registry.polJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Windows\System32\GroupPolicy\GPT.INIJump to behavior
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_0040737E0_2_0040737E
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406EFE0_2_00406EFE
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004079A20_2_004079A2
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004049A80_2_004049A8
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0060B02015_2_0060B020
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006094E015_2_006094E0
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00609C8015_2_00609C80
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006881C815_2_006881C8
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062232515_2_00622325
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0063643215_2_00636432
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0063258E15_2_0063258E
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0060E6F015_2_0060E6F0
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062275A15_2_0062275A
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0068080215_2_00680802
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006388EF15_2_006388EF
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006369A415_2_006369A4
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00610BE015_2_00610BE0
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0065EB9515_2_0065EB95
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00680C7F15_2_00680C7F
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00668CB115_2_00668CB1
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062CC8115_2_0062CC81
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00636F1615_2_00636F16
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006232E915_2_006232E9
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062F33915_2_0062F339
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0061D45715_2_0061D457
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0061F57E15_2_0061F57E
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006215E415_2_006215E4
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0060166315_2_00601663
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0060F6A015_2_0060F6A0
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006277F315_2_006277F3
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062DAD515_2_0062DAD5
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00621AD815_2_00621AD8
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00639C1515_2_00639C15
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0061DD1415_2_0061DD14
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00621EF015_2_00621EF0
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062BF0615_2_0062BF06
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006E81C821_2_006E81C8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068232521_2_00682325
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0069643221_2_00696432
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0069258E21_2_0069258E
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0066E6F021_2_0066E6F0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068275A21_2_0068275A
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006E080221_2_006E0802
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006988EF21_2_006988EF
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006969A421_2_006969A4
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00670BE021_2_00670BE0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006BEB9521_2_006BEB95
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006E0C7F21_2_006E0C7F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C8CB121_2_006C8CB1
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068CC8121_2_0068CC81
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00696F1621_2_00696F16
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0066B02021_2_0066B020
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006832E921_2_006832E9
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068F33921_2_0068F339
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0067D45721_2_0067D457
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006694E021_2_006694E0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0067F57E21_2_0067F57E
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006815E421_2_006815E4
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0066166321_2_00661663
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0066F6A021_2_0066F6A0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006877F321_2_006877F3
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00681AD821_2_00681AD8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068DAD521_2_0068DAD5
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00699C1521_2_00699C15
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00669C8021_2_00669C80
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0067DD1421_2_0067DD14
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00681EF021_2_00681EF0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068BF0621_2_0068BF06
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C100A021_2_00C100A0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B9002D21_2_00B9002D
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C5A2B021_2_00C5A2B0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B5A2C021_2_00B5A2C0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BFA20021_2_00BFA200
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BF625021_2_00BF6250
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C0E3C021_2_00C0E3C0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE63B021_2_00BE63B0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C084D021_2_00C084D0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C4A48021_2_00C4A480
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C2E43021_2_00C2E430
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C6455021_2_00C64550
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE86B021_2_00BE86B0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C306D021_2_00C306D0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE060021_2_00BE0600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BF88B021_2_00BF88B0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C4A93021_2_00C4A930
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C34BD021_2_00C34BD0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C4AD0021_2_00C4AD00
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BEAF6021_2_00BEAF60
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BEF0D021_2_00BEF0D0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C2F03021_2_00C2F030
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BED3A021_2_00BED3A0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C8F55021_2_00C8F550
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C0360021_2_00C03600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C2760021_2_00C27600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C2360021_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C0163021_2_00C01630
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE579021_2_00BE5790
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B5B8E021_2_00B5B8E0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BFDB2021_2_00BFDB20
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B59C9021_2_00B59C90
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BD1C1021_2_00BD1C10
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C47D0021_2_00C47D00
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C11F2021_2_00C11F20
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE3F4021_2_00BE3F40
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C720D021_2_00C720D0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C460E021_2_00C460E0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BD611D21_2_00BD611D
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C3E17021_2_00C3E170
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BF432021_2_00BF4320
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B9036F21_2_00B9036F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C4045021_2_00C40450
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C485F021_2_00C485F0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BD45E021_2_00BD45E0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BA47BF21_2_00BA47BF
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C4282021_2_00C42820
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B8A92821_2_00B8A928
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C9697021_2_00C96970
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B8C96021_2_00B8C960
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BA8BB021_2_00BA8BB0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C48B4021_2_00C48B40
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C3EC4021_2_00C3EC40
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C84D4021_2_00C84D40
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C96D2021_2_00C96D20
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C56EA021_2_00C56EA0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C66EA021_2_00C66EA0
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: String function: 00628A60 appears 42 times
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: String function: 00611A36 appears 34 times
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: String function: 00620C42 appears 70 times
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: String function: 00C97510 appears 52 times
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: String function: 00671A36 appears 32 times
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: String function: 00680C42 appears 70 times
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: String function: 00B6ACE0 appears 92 times
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: String function: 00B84380 appears 33 times
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: String function: 00688A60 appears 42 times
              Source: C:\Users\user\Desktop\External24.exeCode function: String function: 004062CF appears 57 times
              Source: External24.exeStatic PE information: invalid certificate
              Source: External24.exe, 00000000.00000002.1711124595.00000000005FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs External24.exe
              Source: External24.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@30/75@3/3
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066A51A GetLastError,FormatMessageW,15_2_0066A51A
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00658BCC AdjustTokenPrivileges,CloseHandle,15_2_00658BCC
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0065917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,15_2_0065917C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006B8BCC AdjustTokenPrivileges,CloseHandle,21_2_006B8BCC
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006B917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,21_2_006B917C
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00620D68 FindCloseChangeNotification,CreateToolhelp32Snapshot,15_2_00620D68
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006642AA __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,15_2_006642AA
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Users\user\AppData\Local\PixelFlow CreationsJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5104:120:WilError_03
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifMutant created: \Sessions\1\BaseNamedObjects\slickSlideAnd2663
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6508:120:WilError_03
              Source: C:\Users\user\Desktop\External24.exeFile created: C:\Users\user\AppData\Local\Temp\nsxDC41.tmpJump to behavior
              Source: External24.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\Desktop\External24.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\External24.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Lawyers.pif, Lawyers.pif, 00000015.00000002.3501008072.0000000000B50000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: Lawyers.pif, 00000015.00000002.3501008072.0000000000B50000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = sqlite_rename_table(sql, %Q), tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: LrsRpbnZnzPmLogin Data For Account.21.dr, m5Mie8xKwOWILogin Data.21.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: External24.exeReversingLabs: Detection: 18%
              Source: C:\Users\user\Desktop\External24.exeFile read: C:\Users\user\Desktop\External24.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\External24.exe "C:\Users\user\Desktop\External24.exe"
              Source: C:\Users\user\Desktop\External24.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmd
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 292668
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "towersallowancemeaninghelp" Wine
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Therefore + Physical + Inflation + Inspections + Sharon + Lung + Appearance + Warming + Army + Latinas + Anytime + Wiley + Zoning + Cincinnati + Accidents + Helena 292668\r
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif 292668\Lawyers.pif 292668\r
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 15
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST
              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif" "C:\Users\user\AppData\Local\PixelFlow Creations\m"
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif
              Source: C:\Users\user\Desktop\External24.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmdJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 292668Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "towersallowancemeaninghelp" Wine Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Therefore + Physical + Inflation + Inspections + Sharon + Lung + Appearance + Warming + Army + Latinas + Anytime + Wiley + Zoning + Cincinnati + Accidents + Helena 292668\rJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif 292668\Lawyers.pif 292668\rJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 15Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHESTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif" "C:\Users\user\AppData\Local\PixelFlow Creations\m"Jump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: napinsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wshbth.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: nlaapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: winrnr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: napinsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: wshbth.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: nlaapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: winrnr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: d3d11.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dxgi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dxcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: gpedit.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: activeds.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dssec.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dsuiext.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: framedynos.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: adsldpc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dsrole.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: logoncli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ntdsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: authz.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSection loaded: d2d1.dllJump to behavior
              Source: C:\Users\user\Desktop\External24.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile written: C:\Windows\SysWOW64\GroupPolicy\gpt.iniJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: External24.exeStatic file information: File size 2479935 > 1048576
              Source: External24.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00628AA5 push ecx; ret 15_2_00628AB8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068E86F push edi; ret 21_2_0068E871
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C88B7 push FFFFFF8Bh; iretd 21_2_006C88B9
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068E988 push esi; ret 21_2_0068E98A
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006AEA3E push 00000000h; retn 006Ah21_2_006AEA4C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00688AA5 push ecx; ret 21_2_00688AB8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068EB63 push esi; ret 21_2_0068EB65
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0067CBDD push eax; retf 21_2_0067CBF8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068EC4C push edi; ret 21_2_0068EC4E
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006D72DC push eax; iretd 21_2_006D72DD

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifJump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile created: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifJump to dropped file
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifJump to dropped file

              Boot Survival

              barindex
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "PixelFlow" /tr "wscript //B 'C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.js'" /sc onlogon /F /RL HIGHEST
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0068577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,15_2_0068577B
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00615EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,15_2_00615EDA
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006E577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,21_2_006E577B
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00675EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,21_2_00675EDA
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006232E9 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,15_2_006232E9
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\External24.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifSandbox detection routine: GetCursorPos, DecisionNode, Sleep
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifEvasive API call chain: CreateMutex,DecisionNodes,Sleep
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifEvasive API call chain: GetPEB, DecisionNodes, Sleep
              Source: C:\Users\user\Desktop\External24.exeStalling execution: Execution stalls by calling Sleepgraph_0-3858
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifStalling execution: Execution stalls by calling Sleep
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: GetCursorPos,GetCursorPos,GetCursorPos,Sleep,GetCursorPos,Sleep,GetCursorPos,21_2_00BADB00
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifAPI coverage: 5.4 %
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifAPI coverage: 8.7 %
              Source: C:\Windows\SysWOW64\timeout.exe TID: 6244Thread sleep count: 122 > 30Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif TID: 2800Thread sleep time: -30101s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C949B0 GetSystemTime followed by cmp: cmp eax, 04h and CTI: jc 00C949F1h21_2_00C949B0
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006647B7 GetFileAttributesW,FindFirstFileW,FindClose,15_2_006647B7
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,15_2_0066F8A3
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00663E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00663E72
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,15_2_0066C16C
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066CB81 FindFirstFileW,FindClose,15_2_0066CB81
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,15_2_0066CC0C
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0066F445
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0066F5A2
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00663B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00663B4F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CC16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,21_2_006CC16C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C47B7 GetFileAttributesW,FindFirstFileW,FindClose,21_2_006C47B7
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CCB81 FindFirstFileW,FindClose,21_2_006CCB81
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CCC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,21_2_006CCC0C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CF445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_006CF445
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CF5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_006CF5A2
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006CF8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,21_2_006CF8A3
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C3B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_006C3B4F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_006C3E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_006C3E72
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C16000 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose,21_2_00C16000
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C36770 CreateDirectoryA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,21_2_00C36770
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B81F9C FindClose,FindFirstFileExW,GetLastError,21_2_00B81F9C
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE3F40 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,21_2_00BE3F40
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B82022 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,21_2_00B82022
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00615D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,15_2_00615D13
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifThread delayed: delay time: 30101Jump to behavior
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000EF1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000&
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}G
              Source: Lawyers.pif, 00000015.00000002.3502285683.0000000006176000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000F05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}>Y0W
              Source: Lawyers.pif, 00000015.00000002.3502181741.0000000006120000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&0000001.19041.2006_none_d94bc80de1097097\gdiplus.dlllYrc
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000002.3501287006.0000000000EF1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Lawyers.pif, 00000015.00000002.3502285683.0000000006176000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}txt*N
              Source: Lawyers.pif, 00000015.00000002.3502181741.0000000006120000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}/7rrP9UK+nYJkDUaruLFsmiax3GAXC2Igj63N1koqBHsy38rIIvg==_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*wT<
              Source: Lawyers.pif, 00000015.00000002.3502181741.0000000006154000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9e146be9-c76a-4720-bcdb-53011b87bd06_{a33c7340-61ca-11ee-8c18-806e6f6e6963}_\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}_8D4D65C4
              Source: Lawyers.pif, 00000015.00000003.2961599363.0000000000F08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, Lawyers.pif, 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWjS
              Source: PixelFlow.pif, 0000000F.00000002.1742294834.00000000039DE000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif, 0000000F.00000003.1735274226.00000000039D7000.00000004.00000020.00020000.00000000.sdmp, PixelFlow.pif, 0000000F.00000003.1734640266.00000000039CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006743B9 BlockInput,15_2_006743B9
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00615240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,15_2_00615240
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00635BDC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,15_2_00635BDC
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BAA102 mov eax, dword ptr fs:[00000030h]21_2_00BAA102
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BAA102 mov ecx, dword ptr fs:[00000030h]21_2_00BAA102
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C186C0 mov eax, dword ptr fs:[00000030h]21_2_00C186C0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BAA6B7 mov eax, dword ptr fs:[00000030h]21_2_00BAA6B7
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BAA6B7 mov eax, dword ptr fs:[00000030h]21_2_00BAA6B7
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BAA6B7 mov eax, dword ptr fs:[00000030h]21_2_00BAA6B7
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BA95B8 mov eax, dword ptr fs:[00000030h]21_2_00BA95B8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BA95B8 mov eax, dword ptr fs:[00000030h]21_2_00BA95B8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BA95B8 mov eax, dword ptr fs:[00000030h]21_2_00BA95B8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BA95B8 mov ecx, dword ptr fs:[00000030h]21_2_00BA95B8
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C23600 mov eax, dword ptr fs:[00000030h]21_2_00C23600
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BE5790 mov eax, dword ptr fs:[00000030h]21_2_00BE5790
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BADB00 mov eax, dword ptr fs:[00000030h]21_2_00BADB00
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00BADB00 mov eax, dword ptr fs:[00000030h]21_2_00BADB00
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C26280 mov eax, dword ptr fs:[00000030h]21_2_00C26280
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C1A502 mov eax, dword ptr fs:[00000030h]21_2_00C1A502
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C1A6B3 mov eax, dword ptr fs:[00000030h]21_2_00C1A6B3
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C18C58 mov eax, dword ptr fs:[00000030h]21_2_00C18C58
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C16D80 mov eax, dword ptr fs:[00000030h]21_2_00C16D80
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006586B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,15_2_006586B0
              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062A2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_0062A2B5
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062A284 SetUnhandledExceptionFilter,15_2_0062A284
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068A2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_0068A2B5
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_0068A284 SetUnhandledExceptionFilter,21_2_0068A284
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B84184 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00B84184
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B84311 SetUnhandledExceptionFilter,21_2_00B84311
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B8451D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_00B8451D
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00B88A64 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00B88A64

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: 21_2_00C1F280 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,21_2_00C1F280
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifRegistry value deleted: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender DisableAntiSpywareJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifMemory written: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif base: B50000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0065914C LogonUserW,15_2_0065914C
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00615240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,15_2_00615240
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00661932 SendInput,keybd_event,15_2_00661932
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066507B mouse_event,15_2_0066507B
              Source: C:\Users\user\Desktop\External24.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Forgot Forgot.cmd & Forgot.cmdJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 292668Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "towersallowancemeaninghelp" Wine Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Therefore + Physical + Inflation + Inspections + Sharon + Lung + Appearance + Warming + Army + Latinas + Anytime + Wiley + Zoning + Cincinnati + Accidents + Helena 292668\rJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif 292668\Lawyers.pif 292668\rJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 15Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifProcess created: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pif C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif "C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pif" "C:\Users\user\AppData\Local\PixelFlow Creations\m"Jump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_006586B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,15_2_006586B0
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00664D89 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,15_2_00664D89
              Source: Lawyers.pif, 0000000A.00000000.1667330345.0000000000715000.00000002.00000001.01000000.00000005.sdmp, Lawyers.pif, 0000000A.00000003.1677686643.00000000047B1000.00000004.00000800.00020000.00000000.sdmp, PixelFlow.pif, 0000000F.00000002.1740265968.00000000006B5000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
              Source: PixelFlow.pif, Lawyers.pifBinary or memory string: Shell_TrayWnd
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0062878B cpuid 15_2_0062878B
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,21_2_00C306D0
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: GetACP,IsValidCodePage,GetLocaleInfoW,21_2_00BA2B5A
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: GetLocaleInfoW,21_2_00BA2D5F
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifCode function: EnumSystemLocalesW,21_2_00BA2EEC
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0066E0CA GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,__wsplitpath,_wcscat,_wcscat,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,_wcscpy,SetCurrentDirectoryW,15_2_0066E0CA
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00640652 GetUserNameW,15_2_00640652
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_0063409A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,15_2_0063409A
              Source: C:\Users\user\Desktop\External24.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\ExclusionsRegistry value created: Exclusions_Extensions 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows DefenderRegistry value created: DisableAntiSpyware 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows DefenderRegistry value created: DisableRoutinelyTakingAction 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableBehaviorMonitoring 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableOnAccessProtection 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableScanOnRealtimeEnable 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1Jump to behavior
              Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{B99BD73F-BA9A-4579-8F31-FFF38CE1CEEC}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRawWriteNotification 1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifRegistry value created: Exclusions_Extensions 1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile written: C:\Windows\System32\GroupPolicy\GPT.INIJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000003.3035585776.00000000058AF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Lawyers.pif PID: 2304, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7yC9aM3nOPMh37Qvw5GmIXM.zip, type: DROPPED
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000EF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Jaxx\Local Storagep
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000EA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets7
              Source: Lawyers.pif, 00000015.00000002.3501287006.0000000000EA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: Lawyers.pif, 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets7
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqliteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_blnieiiffboillknjnepogjhkgnoapac_0.indexeddb.leveldb\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_cjelfplplebdjjenllpjcblmjkfcffne_0.indexeddb.leveldb\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\signons.sqliteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\formhistory.sqliteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\signons.sqliteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\logins.jsonJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENTJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\292668\Lawyers.pifKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Lawyers.pifBinary or memory string: WIN_81
              Source: Lawyers.pifBinary or memory string: WIN_XP
              Source: Lawyers.pifBinary or memory string: WIN_XPe
              Source: Concerning.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyteP
              Source: Lawyers.pifBinary or memory string: WIN_VISTA
              Source: Lawyers.pifBinary or memory string: WIN_7
              Source: Lawyers.pifBinary or memory string: WIN_8
              Source: Yara matchFile source: 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Lawyers.pif PID: 2304, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000015.00000002.3501596780.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000003.3035585776.00000000058AF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000003.3349195349.0000000000F26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Lawyers.pif PID: 2304, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7yC9aM3nOPMh37Qvw5GmIXM.zip, type: DROPPED
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00676733 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,15_2_00676733
              Source: C:\Users\user\AppData\Local\PixelFlow Creations\PixelFlow.pifCode function: 15_2_00676BF7 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,15_2_00676BF7
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information11
              Scripting
              2
              Valid Accounts
              1
              Windows Management Instrumentation
              11
              Scripting
              1
              Exploitation for Privilege Escalation
              51
              Disable or Modify Tools
              1
              OS Credential Dumping
              12
              System Time Discovery
              Remote Services1
              Archive Collected Data
              2
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts21
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              21
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol2
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Scheduled Task/Job
              2
              Valid Accounts
              1
              Bypass User Account Control
              2
              Obfuscated Files or Information
              Security Account Manager3
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Screen Capture
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCron1
              Scheduled Task/Job
              2
              Valid Accounts
              1
              DLL Side-Loading
              NTDS48
              System Information Discovery
              Distributed Component Object Model1
              Email Collection
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
              Access Token Manipulation
              1
              Bypass User Account Control
              LSA Secrets141
              Security Software Discovery
              SSH21
              Input Capture
              13
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts212
              Process Injection
              111
              Masquerading
              Cached Domain Credentials111
              Virtualization/Sandbox Evasion
              VNC3
              Clipboard Data
              Multiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
              Scheduled Task/Job
              2
              Valid Accounts
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
              Virtualization/Sandbox Evasion
              Proc Filesystem11
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
              Access Token Manipulation
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron212
              Process Injection
              Network Sniffing1
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1464408 Sample: External24.exe Startdate: 28/06/2024 Architecture: WINDOWS Score: 100 69 CcUPthUoPgCKIth.CcUPthUoPgCKIth 2->69 71 ipinfo.io 2->71 73 db-ip.com 2->73 87 Snort IDS alert for network traffic 2->87 89 Multi AV Scanner detection for submitted file 2->89 91 Yara detected RisePro Stealer 2->91 93 6 other signatures 2->93 10 External24.exe 81 2->10         started        14 wscript.exe 1 2->14         started        signatures3 process4 file5 55 C:\Users\user\AppData\Local\Temp\Zoning, data 10->55 dropped 57 C:\Users\user\AppData\Local\Temp\Wiley, data 10->57 dropped 59 C:\Users\user\AppData\Local\Temp\Warming, data 10->59 dropped 61 15 other files (13 malicious) 10->61 dropped 103 Found stalling execution ending in API Sleep call 10->103 105 Writes many files with high entropy 10->105 16 cmd.exe 3 10->16         started        107 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->107 20 PixelFlow.pif 14->20         started        signatures6 process7 file8 41 C:\Users\user\AppData\Local\...\Lawyers.pif, PE32 16->41 dropped 75 Drops PE files with a suspicious file extension 16->75 77 Writes many files with high entropy 16->77 22 Lawyers.pif 4 16->22         started        26 cmd.exe 2 16->26         started        28 conhost.exe 16->28         started        30 7 other processes 16->30 signatures9 process10 file11 47 C:\Users\user\AppData\Local\...\PixelFlow.pif, PE32 22->47 dropped 49 C:\Users\user\AppData\Local\...\m, data 22->49 dropped 51 C:\Users\user\AppData\Local\...\PixelFlow.js, ASCII 22->51 dropped 95 Found evasive API chain (may stop execution after checking mutex) 22->95 97 Found stalling execution ending in API Sleep call 22->97 99 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 22->99 101 6 other signatures 22->101 32 Lawyers.pif 10 62 22->32         started        37 schtasks.exe 1 22->37         started        53 C:\Users\user\AppData\Local\Temp\292668\r, data 26->53 dropped signatures12 process13 dnsIp14 63 3.36.173.8, 50500, 55333, 55336 AMAZONEXPANSIONGB United States 32->63 65 ipinfo.io 34.117.186.192, 443, 55334 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 32->65 67 db-ip.com 172.67.75.166, 443, 55335 CLOUDFLARENETUS United States 32->67 43 C:\Windows\System32behaviorgraphroupPolicybehaviorgraphPT.INI, ASCII 32->43 dropped 45 C:\Users\user\...\7yC9aM3nOPMh37Qvw5GmIXM.zip, Zip 32->45 dropped 79 Tries to steal Mail credentials (via file / registry access) 32->79 81 Found many strings related to Crypto-Wallets (likely being stolen) 32->81 83 Disables Windows Defender (deletes autostart) 32->83 85 5 other signatures 32->85 39 conhost.exe 37->39         started        file15 signatures16 process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.