Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0V0Q7kWH0N.exe

Overview

General Information

Sample name:0V0Q7kWH0N.exe
renamed because original name is a hash value
Original sample name:019b0ee933aa09404fb1c389dca4f4d1.exe
Analysis ID:1632259
MD5:019b0ee933aa09404fb1c389dca4f4d1
SHA1:fef381e3cf9fd23d2856737b51996ed6a5bb3e1d
SHA256:ed3214368e1d12d1da9b096b3a2664dfa000f4986ca506de2f0df3e4ee9dda4f
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 0V0Q7kWH0N.exe (PID: 6748 cmdline: "C:\Users\user\Desktop\0V0Q7kWH0N.exe" MD5: 019B0EE933AA09404FB1C389DCA4F4D1)
    • 0V0Q7kWH0N.exe (PID: 6872 cmdline: "C:\Users\user\Desktop\0V0Q7kWH0N.exe" MD5: 019B0EE933AA09404FB1C389DCA4F4D1)
    • WerFault.exe (PID: 6988 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6748 -s 772 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.1570324966.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      Process Memory Space: 0V0Q7kWH0N.exe PID: 6872JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        2.2.0V0Q7kWH0N.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          2.2.0V0Q7kWH0N.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            0.2.0V0Q7kWH0N.exe.3769658.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-07T21:34:43.169516+010020283713Unknown Traffic192.168.2.1249688104.21.96.1443TCP
              2025-03-07T21:34:46.312987+010020283713Unknown Traffic192.168.2.1249691104.21.96.1443TCP
              2025-03-07T21:34:50.361276+010020283713Unknown Traffic192.168.2.1249695104.21.96.1443TCP
              2025-03-07T21:34:53.988197+010020283713Unknown Traffic192.168.2.1249696104.21.96.1443TCP
              2025-03-07T21:34:57.599672+010020283713Unknown Traffic192.168.2.1249697104.21.96.1443TCP
              2025-03-07T21:35:01.713153+010020283713Unknown Traffic192.168.2.1249699104.21.96.1443TCP
              2025-03-07T21:35:08.940877+010020283713Unknown Traffic192.168.2.1249700104.21.96.1443TCP
              2025-03-07T21:35:10.931468+010020283713Unknown Traffic192.168.2.1249701188.114.97.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://begindecafer.world/(-fo-Avira URL Cloud: Label: malware
              Source: https://begindecafer.world:443/QwdZdfAvira URL Cloud: Label: malware
              Source: https://arisechairedd.shop/JnsHYAvira URL Cloud: Label: malware
              Source: https://begindecafer.world/QwdZdfpAvira URL Cloud: Label: malware
              Source: https://begindecafer.world/Avira URL Cloud: Label: malware
              Source: https://begindecafer.world/QwdZdfAvira URL Cloud: Label: malware
              Source: 0V0Q7kWH0N.exeVirustotal: Detection: 62%Perma Link
              Source: 0V0Q7kWH0N.exeReversingLabs: Detection: 60%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: arisechairedd.shop/JnsHY
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: begindecafer.world/QwdZdf
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: garagedrootz.top/oPsoJAN
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: modelshiverd.icu/bJhnsj
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: catterjur.run/boSnzhu
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: orangemyther.live/IozZ
              Source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpString decryptor: fostinjec.today/LksNAz
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041B1D8 CryptUnprotectData,CryptUnprotectData,CryptUnprotectData,2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041B1D8 CryptUnprotectData,CryptUnprotectData,CryptUnprotectData,2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041B55A CryptUnprotectData,2_2_0041B55A
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49688 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49691 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49695 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49699 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.12:49701 version: TLS 1.2
              Source: 0V0Q7kWH0N.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb source: 0V0Q7kWH0N.exe
              Source: Binary string: Portals.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.Windows.Forms.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.Windows.Forms.pdbLL source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: mscorlib.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.ni.pdbRSDSw source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: mscorlib.ni.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb<;V; H;_CorExeMainmscoree.dll source: 0V0Q7kWH0N.exe
              Source: Binary string: mscorlib.ni.pdbRSDS source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: Portals.pdbo source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.ni.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: mscorlib.pdbh source: WERD9B2.tmp.dmp.5.dr
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00411822
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ebp, byte ptr [esp+esi-000000FEh]2_2_0044D0C0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax]2_2_004300B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F7D6D3F6h2_2_0044D960
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-25088CECh]2_2_00412124
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h2_2_0044C1D0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], eax2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [edx], cx2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4AF8CFA6h]2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-000000B2h]2_2_00410994
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+14h]2_2_0040DA3A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+317AB538h]2_2_0040DA3A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+10h]2_2_00420B40
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+10h]2_2_00420B40
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov ebp, edx2_2_0044C320
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_004373CB
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0042CBB0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp word ptr [ebp+eax+00h], 0000h2_2_0041A430
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then lea eax, dword ptr [ecx-6C0B83CEh]2_2_0040D780
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 743EDB10h2_2_0044C8C0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+04h]2_2_004490EF
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00440880
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movsx edx, byte ptr [ebx+ecx]2_2_0044A88E
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx-443B8DA2h]2_2_0041E0AC
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], dx2_2_0041E0AC
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx2_2_0040E174
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044B900
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00429910
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-38B2FA5Ch]2_2_00432120
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00432120
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+12h]2_2_0040C130
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp], ebx2_2_004369C1
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx-443B8DA2h]2_2_0041D99F
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], dx2_2_0041D99F
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044B9B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 720EEED4h2_2_00448240
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+08h]2_2_00448240
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+6C0B83D6h]2_2_00448240
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044BA40
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000084h]2_2_0041E2C6
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov edx, edi2_2_00423A80
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-79B0712Ah]2_2_0042DAA2
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, word ptr [eax]2_2_0042DAA2
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h2_2_0042DAA2
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h2_2_004292A0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp word ptr [eax+edx+02h], 0000h2_2_00444B60
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov eax, ecx2_2_0041EB66
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+02h]2_2_00411368
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]2_2_0041A370
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx2_2_0041D315
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+12EB444Ah]2_2_0040FB20
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov ebp, eax2_2_00408B20
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]2_2_0042D32F
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-2B12B9D2h]2_2_0042F3C0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]2_2_0040A390
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_0040A390
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], eax2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [edx], cx2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4AF8CFA6h]2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h2_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+03h]2_2_00424430
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_004374D1
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+5Dh]2_2_0040DC9E
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00432540
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov word ptr [edx], cx2_2_0041B55A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4AF8CFA6h]2_2_0041B55A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx2_2_0041B55A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h2_2_0041B55A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+2Ch]2_2_00430650
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-52h]2_2_00430670
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_00433EE0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h2_2_0041EEFE
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000084h]2_2_0041EEFE
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044B680
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+03h]2_2_00425F40
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 8D94E5DFh2_2_00444750
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]2_2_00444750
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then jmp eax2_2_0040F769
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ebp+02h]2_2_00429F30
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68h]2_2_0041FF37
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+62h]2_2_00412F82
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08h]2_2_00422792
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044B790
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044B7A9
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-313E762Ah]2_2_0044B7AB
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
              Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49691 -> 104.21.96.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49688 -> 104.21.96.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49696 -> 104.21.96.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49701 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49697 -> 104.21.96.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49699 -> 104.21.96.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49700 -> 104.21.96.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49695 -> 104.21.96.1:443
              Source: global trafficHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 57Host: arisechairedd.shop
              Source: global trafficHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1L1e90rb72Er060User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 14512Host: arisechairedd.shop
              Source: global trafficHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=68rkIwno87EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15036Host: arisechairedd.shop
              Source: global trafficHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=7Uuqb6yW1LY7Fkm596vUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20252Host: arisechairedd.shop
              Source: global trafficHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PyyLU24kT4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 2322Host: arisechairedd.shop
              Source: global trafficHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=cTzImi2K6waV0wQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 589152Host: arisechairedd.shop
              Source: global trafficHTTP traffic detected: POST /QwdZdf HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 95Host: begindecafer.world
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: arisechairedd.shop
              Source: global trafficDNS traffic detected: DNS query: begindecafer.world
              Source: unknownHTTP traffic detected: POST /JnsHY HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 57Host: arisechairedd.shop
              Source: Amcache.hve.5.drString found in binary or memory: http://upx.sf.net
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571347828.000000000123B000.00000004.00000020.00020000.00000000.sdmp, 0V0Q7kWH0N.exe, 00000002.00000002.1571244807.00000000011C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arisechairedd.shop/JnsHY
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571609900.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begindecafer.world/
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571609900.0000000001263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begindecafer.world/(-fo-
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571347828.0000000001208000.00000004.00000020.00020000.00000000.sdmp, 0V0Q7kWH0N.exe, 00000002.00000002.1571223589.00000000011BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begindecafer.world/QwdZdf
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571347828.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begindecafer.world/QwdZdfp
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571244807.00000000011C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begindecafer.world:443/QwdZdf
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
              Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
              Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49688 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49691 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49695 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.12:49699 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.12:49701 version: TLS 1.2
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043EF10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,2_2_0043EF10
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043EF10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,2_2_0043EF10
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043F0B0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,2_2_0043F0B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 0_2_009F26300_2_009F2630
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004118222_2_00411822
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044D0C02_2_0044D0C0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004300B02_2_004300B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004289002_2_00428900
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041B1D82_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040DA3A2_2_0040DA3A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00420B402_2_00420B40
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044C3202_2_0044C320
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004373CB2_2_004373CB
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0042CBB02_2_0042CBB0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041A4302_2_0041A430
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00443C302_2_00443C30
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004155F62_2_004155F6
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004476C02_2_004476C0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004497752_2_00449775
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040D7802_2_0040D780
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004010402_2_00401040
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0042D8502_2_0042D850
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004048022_2_00404802
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004070062_2_00407006
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004090302_2_00409030
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044C8C02_2_0044C8C0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004490EF2_2_004490EF
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044A88E2_2_0044A88E
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044C0A02_2_0044C0A0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041E0AC2_2_0041E0AC
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004318B62_2_004318B6
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004309622_2_00430962
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004451602_2_00445160
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043617E2_2_0043617E
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044B9002_2_0044B900
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004299102_2_00429910
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004321202_2_00432120
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004311DA2_2_004311DA
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004361D82_2_004361D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004201802_2_00420180
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004551862_2_00455186
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041D99F2_2_0041D99F
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004379A02_2_004379A0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004551A32_2_004551A3
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004379AF2_2_004379AF
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004139AF2_2_004139AF
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044B9B02_2_0044B9B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004269B42_2_004269B4
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004482402_2_00448240
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044BA402_2_0044BA40
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004432502_2_00443250
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043B2382_2_0043B238
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041FA3D2_2_0041FA3D
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00438AC02_2_00438AC0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041E2C62_2_0041E2C6
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00436AE52_2_00436AE5
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040D2F02_2_0040D2F0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004362F92_2_004362F9
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00423A802_2_00423A80
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0042BA812_2_0042BA81
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00431A8C2_2_00431A8C
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0042DAA22_2_0042DAA2
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004292A02_2_004292A0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00402B502_2_00402B50
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00444B602_2_00444B60
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043DB6D2_2_0043DB6D
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004163122_2_00416312
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041D3152_2_0041D315
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040FB202_2_0040FB20
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00408B202_2_00408B20
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0042D32F2_2_0042D32F
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040CBD02_2_0040CBD0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040A3902_2_0040A390
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004453902_2_00445390
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004354402_2_00435440
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041B1D82_2_0041B1D8
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040C4702_2_0040C470
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044BCE02_2_0044BCE0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00435CF02_2_00435CF0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044CC802_2_0044CC80
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040DC9E2_2_0040DC9E
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004325402_2_00432540
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041CD452_2_0041CD45
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00447D502_2_00447D50
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041B55A2_2_0041B55A
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043357B2_2_0043357B
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043C5302_2_0043C530
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004035802_2_00403580
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004205892_2_00420589
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040B5902_2_0040B590
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043E5A02_2_0043E5A0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004095B02_2_004095B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004245B02_2_004245B0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00423E502_2_00423E50
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004306502_2_00430650
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0040E6602_2_0040E660
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044266C2_2_0044266C
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004306702_2_00430670
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00439E082_2_00439E08
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00407E302_2_00407E30
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0041EEFE2_2_0041EEFE
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044B6802_2_0044B680
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044BE902_2_0044BE90
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004457472_2_00445747
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004447502_2_00444750
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0042F7602_2_0042F760
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00403F202_2_00403F20
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00442FF02_2_00442FF0
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004027902_2_00402790
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00416F902_2_00416F90
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044B7902_2_0044B790
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0043BFA32_2_0043BFA3
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044B7A92_2_0044B7A9
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_0044B7AB2_2_0044B7AB
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: String function: 0040B380 appears 46 times
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: String function: 0041A420 appears 110 times
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6748 -s 772
              Source: 0V0Q7kWH0N.exe, 00000000.00000002.1358107877.000000000079E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 0V0Q7kWH0N.exe
              Source: 0V0Q7kWH0N.exe, 00000000.00000000.1247505299.0000000000236000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePortals.exe0 vs 0V0Q7kWH0N.exe
              Source: 0V0Q7kWH0N.exe, 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePortals.exe0 vs 0V0Q7kWH0N.exe
              Source: 0V0Q7kWH0N.exeBinary or memory string: OriginalFilenamePortals.exe0 vs 0V0Q7kWH0N.exe
              Source: 0V0Q7kWH0N.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: 0V0Q7kWH0N.exeStatic PE information: Section: .CSS ZLIB complexity 1.0003352171985815
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/6@2/2
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00443C30 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,2_2_00443C30
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeMutant created: NULL
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6748
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\30243953-5bfe-4d62-b7f6-86c8092ebeb1Jump to behavior
              Source: 0V0Q7kWH0N.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: 0V0Q7kWH0N.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: 0V0Q7kWH0N.exeVirustotal: Detection: 62%
              Source: 0V0Q7kWH0N.exeReversingLabs: Detection: 60%
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile read: C:\Users\user\Desktop\0V0Q7kWH0N.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\0V0Q7kWH0N.exe "C:\Users\user\Desktop\0V0Q7kWH0N.exe"
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess created: C:\Users\user\Desktop\0V0Q7kWH0N.exe "C:\Users\user\Desktop\0V0Q7kWH0N.exe"
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6748 -s 772
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess created: C:\Users\user\Desktop\0V0Q7kWH0N.exe "C:\Users\user\Desktop\0V0Q7kWH0N.exe"Jump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: 0V0Q7kWH0N.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: 0V0Q7kWH0N.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: 0V0Q7kWH0N.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb source: 0V0Q7kWH0N.exe
              Source: Binary string: Portals.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.Windows.Forms.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.Windows.Forms.pdbLL source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: mscorlib.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.ni.pdbRSDSw source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: mscorlib.ni.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb<;V; H;_CorExeMainmscoree.dll source: 0V0Q7kWH0N.exe
              Source: Binary string: mscorlib.ni.pdbRSDS source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: Portals.pdbo source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.ni.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: System.pdb source: WERD9B2.tmp.dmp.5.dr
              Source: Binary string: mscorlib.pdbh source: WERD9B2.tmp.dmp.5.dr
              Source: 0V0Q7kWH0N.exeStatic PE information: 0xADFF511F [Mon Jul 3 22:20:15 2062 UTC]
              Source: 0V0Q7kWH0N.exeStatic PE information: section name: .CSS
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004540A0 push 8B0042B4h; retn 0042h2_2_004540A5
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00450C4A push 0000001Ch; iretd 2_2_00450C4C
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_004525D2 push esp; retf 2_2_004525D5
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeMemory allocated: 9F0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeMemory allocated: 2460000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exe TID: 6904Thread sleep time: -120000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exe TID: 4268Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: Amcache.hve.5.drBinary or memory string: VMware
              Source: Amcache.hve.5.drBinary or memory string: VMware Virtual USB Mouse
              Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin
              Source: Amcache.hve.5.drBinary or memory string: VMware, Inc.
              Source: Amcache.hve.5.drBinary or memory string: VMware20,1hbin@
              Source: Amcache.hve.5.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
              Source: Amcache.hve.5.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.5.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571244807.00000000011C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Amcache.hve.5.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: Amcache.hve.5.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
              Source: Amcache.hve.5.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
              Source: Amcache.hve.5.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.5.drBinary or memory string: vmci.sys
              Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin`
              Source: Amcache.hve.5.drBinary or memory string: \driver\vmci,\driver\pci
              Source: Amcache.hve.5.drBinary or memory string: VMware-42 27 6e d0 59 6b 97 52-b4 9a 7f 42 1f 0e 66 9c
              Source: Amcache.hve.5.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571118325.0000000001190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH]
              Source: Amcache.hve.5.drBinary or memory string: VMware20,1
              Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.5.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.5.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: Amcache.hve.5.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: Amcache.hve.5.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
              Source: Amcache.hve.5.drBinary or memory string: VMware PCI VMCI Bus Device
              Source: Amcache.hve.5.drBinary or memory string: VMware VMCI Bus Device
              Source: Amcache.hve.5.drBinary or memory string: VMware Virtual RAM
              Source: Amcache.hve.5.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: Amcache.hve.5.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 2_2_00449660 LdrInitializeThunk,2_2_00449660
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 0_2_02762159 mov edi, dword ptr fs:[00000030h]0_2_02762159
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 0_2_027622D6 mov edi, dword ptr fs:[00000030h]0_2_027622D6
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeCode function: 0_2_02762159 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_02762159
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeMemory written: C:\Users\user\Desktop\0V0Q7kWH0N.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeProcess created: C:\Users\user\Desktop\0V0Q7kWH0N.exe "C:\Users\user\Desktop\0V0Q7kWH0N.exe"Jump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeQueries volume information: C:\Users\user\Desktop\0V0Q7kWH0N.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
              Source: Amcache.hve.5.drBinary or memory string: msmpeng.exe
              Source: Amcache.hve.5.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Source: Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571139270.00000000011A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: Amcache.hve.5.drBinary or memory string: MsMpEng.exe
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: 0V0Q7kWH0N.exe PID: 6872, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.0V0Q7kWH0N.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.0V0Q7kWH0N.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.0V0Q7kWH0N.exe.3769658.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.1570324966.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571244807.00000000011C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571244807.00000000011C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571347828.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: enllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmkjojpchpfgcmhfjnmpr!
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571347828.0000000001208000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nce","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Bi
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571347828.0000000001234000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
              Source: 0V0Q7kWH0N.exe, 00000002.00000002.1571244807.00000000011C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeDirectory queried: C:\Users\user\Documents\JPEAFKFPZYJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeDirectory queried: C:\Users\user\Documents\JPEAFKFPZYJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeDirectory queried: C:\Users\user\Documents\ZSSZYEFYMUJump to behavior
              Source: C:\Users\user\Desktop\0V0Q7kWH0N.exeDirectory queried: C:\Users\user\Documents\ZSSZYEFYMUJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: 0V0Q7kWH0N.exe PID: 6872, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.0V0Q7kWH0N.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.0V0Q7kWH0N.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.0V0Q7kWH0N.exe.3769658.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.1570324966.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1360016526.0000000003769000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              211
              Process Injection
              23
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              231
              Security Software Discovery
              Remote Services1
              Screen Capture
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Disable or Modify Tools
              LSASS Memory23
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)211
              Process Injection
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares41
              Data from Local System
              13
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS1
              File and Directory Discovery
              Distributed Component Object Model2
              Clipboard Data
              Protocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
              Obfuscated Files or Information
              LSA Secrets22
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
              Software Packing
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Timestomp
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.